Projects
openEuler:Mainline
firewalld
Sign Up
Log In
Username
Password
Overview
Repositories
Revisions
Requests
Users
Attributes
Meta
Expand all
Collapse all
Changes of Revision 2
View file
_service:tar_scm:firewalld.spec
Changed
@@ -1,14 +1,15 @@ Name: firewalld -Version: 1.0.2 -Release: 3 +Version: 1.2.1 +Release: 2 Summary: A firewall daemon with D-Bus interface providing a dynamic firewall License: GPLv2+ URL: http://www.firewalld.org Source0: https://github.com/firewalld/firewalld/releases/download/v%{version}/%{name}-%{version}.tar.gz -#backport from gnome + Patch0: firewalld-0.2.6-MDNS-default.patch Patch1: repair-test-cases.patch Patch2: add-Restart-on-failure-on-firewalld.service.patch +Patch3: 0001-fix-config-Specify-the-translation-encoding-format-a.patch BuildArch: noarch BuildRequires: autoconf automake desktop-file-utils gettext intltool glib2 glib2-devel systemd-units docbook-style-xsl @@ -147,7 +148,7 @@ %files -f %{name}.lang -%doc COPYING README +%doc COPYING README.md %{_sbindir}/firewalld %if %{?openEuler:1}0 %{_bindir}/firewall-config @@ -219,7 +220,7 @@ %files -n firewalld-test %dir %{_datadir}/firewalld/testsuite -%{_datadir}/firewalld/testsuite/README +%{_datadir}/firewalld/testsuite/README.md %{_datadir}/firewalld/testsuite/testsuite %dir %{_datadir}/firewalld/testsuite/integration %{_datadir}/firewalld/testsuite/integration/testsuite @@ -230,6 +231,28 @@ %{_datadir}/firewalld/testsuite/python/firewalld_test.py %changelog +* Tue Nov 15 2022 luoqing <luoqing@kylinsec.com.cn> - 1.2.1-2 +- Type:bugfix +- ID:NA +- SUG:NA +- DESC:specify the translation encoding format as UTF-8 + +* Mon Nov 14 2022 yanglu <yanglu72@h-partners.com> - 1.2.1-1 +- Type:requirement +- ID:NA +- SUG:NA +- DESC:update firewalld version to 1.2.1 + +* Thu Sep 01 2022 xinghe <xinghe2@h-partnres.com> - 1.0.2-4 +- Type:bugfix +- ID:NA +- SUG:NA +- DESC:fix zone combined forward must not default to True + fix fw icmptype don't alter ipvs in io_object + fix check config use the dictionary variants + fix functions check config fails if direct.xml exists + fix service adding includes + * Thu Jun 30 2022 gaihuiying <eaglegai@163.com> - 1.0.2-3 - Type:bugfix - ID:NA
View file
_service:tar_scm:0001-fix-config-Specify-the-translation-encoding-format-a.patch
Added
@@ -0,0 +1,51 @@ +From 8e018f450b57f7ab1c0eec258d81816f75cd97de Mon Sep 17 00:00:00 2001 +From: luoqing <luoqing@kylinsec.com.cn> +Date: Mon, 14 Nov 2022 16:21:25 +0800 +Subject: PATCH fix(config):Specify the translation encoding format as UTF-8 +MIME-Version: 1.0 +Content-Type: text/plain; charset=UTF-8 +Content-Transfer-Encoding: 8bit + +- 指定翻译编码格式为UTF-8 +--- + src/firewall/config/__init__.py | 2 ++ + src/firewall/config/__init__.py.in | 2 ++ + 2 files changed, 4 insertions(+) + +diff --git a/src/firewall/config/__init__.py b/src/firewall/config/__init__.py +index 1dc34d5..cf6b63c 100644 +--- a/src/firewall/config/__init__.py ++++ b/src/firewall/config/__init__.py +@@ -22,10 +22,12 @@ + import locale + try: + locale.setlocale(locale.LC_ALL, "") ++ locale.bind_textdomain_codeset("firewalld","UTF-8") + except locale.Error: + import os + os.environ'LC_ALL' = 'C' + locale.setlocale(locale.LC_ALL, "") ++ locale.bind_textdomain_codeset("firewalld","UTF-8") + + DOMAIN = 'firewalld' + import gettext +diff --git a/src/firewall/config/__init__.py.in b/src/firewall/config/__init__.py.in +index 6322334..0b5804f 100644 +--- a/src/firewall/config/__init__.py.in ++++ b/src/firewall/config/__init__.py.in +@@ -22,10 +22,12 @@ + import locale + try: + locale.setlocale(locale.LC_ALL, "") ++ locale.bind_textdomain_codeset("firewalld","UTF-8") + except locale.Error: + import os + os.environ'LC_ALL' = 'C' + locale.setlocale(locale.LC_ALL, "") ++ locale.bind_textdomain_codeset("firewalld","UTF-8") + + DOMAIN = 'firewalld' + import gettext +-- +2.33.0 +
View file
_service
Changed
@@ -2,7 +2,7 @@ <service name="tar_scm"> <param name="scm">git</param> <param name="url">git@gitee.com:src-openeuler/firewalld.git</param> - <param name="revision">d4b9099e9862ae528505553a25ac64476fe8a59f</param> + <param name="revision">master</param> <param name="exclude">*</param> <param name="extract">*</param> </service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/README
Deleted
@@ -1,167 +0,0 @@ -README for firewalld -==================== - -firewalld provides a dynamically managed firewall with support for network or -firewall zones to define the trust level of network connections or interfaces. -It has support for IPv4, IPv6 firewall settings and for ethernet bridges and a -separation of runtime and permanent configuration options. It also provides an -interface for services or applications to add ip*tables and ebtables rules -directly. - - -Development ------------ -To check out the source repository, you can use: - - git clone https://github.com/firewalld/firewalld.git - -This will create a local copy of the repository. - -Language Translations ---------------------- -Firewalld uses GNU gettext for localization support. Translations can be done -using Fedora's Weblate instance 1. Translations are periodically merged into -the main firewalld repository. - -1 https://translate.stg.fedoraproject.org/projects/firewalld/ - -Dependencies ------------- -These are the runtime dependencies: - - linux >= 5.3 - python3-dbus - python3-gobject - python3-nftables >= 0.9.4 - -Note: python2 is _not_ supported. - -Optional Dependencies ---------------------- -These dependencies may enhance firewalld's functionality, but they are not -required. - - ebtables - ipset - iptables - polkit - python3-capng (libcap-ng-python3) - -Working With The Source Repository ----------------------------------- -In addition to the runtime dependencies some others are needed to build from -source: - - desktop-file-utils: /usr/bin/desktop-file-install - gettext - intltool - glib2: /usr/bin/glib-compile-schemas - glib2-devel: /usr/share/aclocal/gsettings.m4 - systemd-units - -To be able to create man pages and documentation from docbook files: - - docbook-style-xsl - libxslt - -Use the usual autoconf/automake incantation to generate makefiles - - ./autogen.sh - ./configure - -You can use a specific python interpreter by passing the PYTHON variable. This -is also used by the testsuite. - - ./configure PYTHON=/path/to/python3 - -Use - - make - -to create the documentation and to update the po files. - -Use - - make check - -to run the testsuite. Tests are run inside network namespaces and do not -interfere with the host's running firewalld. They can also be run in parallel -by passing flags to autotest. - - make check TESTSUITEFLAGS="-j4" - -The testsuite also uses keywords to allow running a subset of tests that -exercise a specific area. -For example: - - make check TESTSUITEFLAGS="-k rich -j4" - 24: rich rules audit ok - 25: rich rules priority ok - 26: rich rules bad ok - 53: rich rules audit ok - 23: rich rules good ok - 55: rich rules bad ok - 74: remove forward-port after reload ok - -You can get a list of tests and keywords - - make -C src/tests check TESTSUITEFLAGS="-l" - -Or just the keywords - - make -C src/tests check TESTSUITEFLAGS="-l" \ - |awk '/^:space:*:digit:+/{getline; print $0}' \ - |tr ' ' '\n' |sort |uniq - -There are integration tests. Currently this includes NetworkManager. These may -be _destructive_ to the host. Run them in a disposable VM or container. - - make check-integration - -There is also a check-container target that will run the testsuite inside -various podman/docker containers. This is useful for coverage of multiple -distributions. It also runs tests that may be destructive to the host such as -integration tests. - - make check-container TESTSUITEFLAGS="-j4" - -RPM package ------------ - -For Fedora and RHEL based distributions, there is a spec file in the source -repo named firewalld.spec. This should be usable for Fedora versions >= 16 and -RHEL >= 7. - - -Links ------ -Homepage: http://firewalld.org -Report a bug: https://github.com/firewalld/firewalld/issues -Git repo browser: https://github.com/firewalld/firewalld -Git repo: https://github.com/firewalld/firewalld.git -Documentation: http://firewalld.org/documentation/ - - -Mailing lists -------------- -For usage: https://lists.fedorahosted.org/archives/list/firewalld-users@lists.fedorahosted.org/ -For development: https://lists.fedorahosted.org/archives/list/firewalld-devel@lists.fedorahosted.org/ - - -Directory Structure -------------------- -config/ Configuration files -config/icmptypes/ Predefined ICMP types -config/services/ Predefined services -config/zones/ Predefined zones -config/ipsets/ Predefined ipsets -doc/ Documentation -doc/man/ Base directory for man pages -doc/man/man1/ Man(1) pages -doc/man/man5/ Man(5) pages -po/ Translations -shell-completion/ Base directory for auto completion scripts -src/ Source tree -src/firewall/ Import tree for the sevice and all applications -src/icons/ Icons in the sizes: 16, 22, 24, 32, 48 and scalable -src/tests/ Testsuite
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/README
Deleted
@@ -1,36 +0,0 @@ -# firewalld testsuite - -This is the firewalld testsuite. It consists of standalone autotest scripts -that can be run from any location. - -# Example usage -The tests can be run from any location. They generate output in the current -directory so it's suggested to run them from `/tmp`. Tests must be run as root. - -## Standard tests -The standard testsuite is run inside temporary network namespaces. As such -they're non-destructive to the host and may be run while firewalld is running -on the host. - -To run the tests serially: - - # cd /tmp - # /usr/share/firewalld/testsuite/testsuite - -To run the tests in parallel: - - # /usr/share/firewalld/testsuite/testsuite -j4 - -To run a test for a specific bug use a keyword: - - # /usr/share/firewalld/testsuite/testsuite -k rhbz1404076 - # /usr/share/firewalld/testsuite/testsuite -k gh366 - -## Integration tests -The integration tests are destructive and require that at least firewalld and -NetworkManager are _not_ running on the host. - -These tests _must_ be run serially: - - # cd /tmp - # /usr/share/firewalld/testsuite/integration/testsuite
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/CODE_OF_CONDUCT.md
Added
@@ -0,0 +1,131 @@ +# FirewallD - Contributor Covenant Code of Conduct + +## Our Pledge + +We as members, contributors, and leaders pledge to make participation in our +community a harassment-free experience for everyone, regardless of age, body +size, visible or invisible disability, ethnicity, sex characteristics, gender +identity and expression, level of experience, education, socio-economic status, +nationality, personal appearance, race, caste, color, religion, or sexual +identity and orientation. + +We pledge to act and interact in ways that contribute to an open, welcoming, +diverse, inclusive, and healthy community. + +## Our Standards + +Examples of behavior that contributes to a positive environment for our +community include: + +* Demonstrating empathy and kindness toward other people +* Being respectful of differing opinions, viewpoints, and experiences +* Giving and gracefully accepting constructive feedback +* Accepting responsibility and apologizing to those affected by our mistakes, + and learning from the experience +* Focusing on what is best not just for us as individuals, but for the overall + community + +Examples of unacceptable behavior include: + +* The use of sexualized language or imagery, and sexual attention or advances of + any kind +* Trolling, insulting or derogatory comments, and personal or political attacks +* Public or private harassment +* Publishing others' private information, such as a physical or email address, + without their explicit permission +* Other conduct which could reasonably be considered inappropriate in a + professional setting + +## Enforcement Responsibilities + +Community leaders are responsible for clarifying and enforcing our standards of +acceptable behavior and will take appropriate and fair corrective action in +response to any behavior that they deem inappropriate, threatening, offensive, +or harmful. + +Community leaders have the right and responsibility to remove, edit, or reject +comments, commits, code, wiki edits, issues, and other contributions that are +not aligned to this Code of Conduct, and will communicate reasons for moderation +decisions when appropriate. + +## Scope + +This Code of Conduct applies within all community spaces, and also applies when +an individual is officially representing the community in public spaces. +Examples of representing our community include using an official e-mail address, +posting via an official social media account, or acting as an appointed +representative at an online or offline event. + +## Enforcement + +Instances of abusive, harassing, or otherwise unacceptable behavior may be +reported to the community leader responsible for enforcement at +eric@garver.life. All complaints will be reviewed and investigated promptly and fairly. + +All community leaders are obligated to respect the privacy and security of the +reporter of any incident. + +## Enforcement Guidelines + +Community leaders will follow these Community Impact Guidelines in determining +the consequences for any action they deem in violation of this Code of Conduct: + +### 1. Correction + +**Community Impact**: Use of inappropriate language or other behavior deemed +unprofessional or unwelcome in the community. + +**Consequence**: A private, written warning from community leaders, providing +clarity around the nature of the violation and an explanation of why the +behavior was inappropriate. A public apology may be requested. + +### 2. Warning + +**Community Impact**: A violation through a single incident or series of +actions. + +**Consequence**: A warning with consequences for continued behavior. No +interaction with the people involved, including unsolicited interaction with +those enforcing the Code of Conduct, for a specified period of time. This +includes avoiding interactions in community spaces as well as external channels +like social media. Violating these terms may lead to a temporary or permanent +ban. + +### 3. Temporary Ban + +**Community Impact**: A serious violation of community standards, including +sustained inappropriate behavior. + +**Consequence**: A temporary ban from any sort of interaction or public +communication with the community for a specified period of time. No public or +private interaction with the people involved, including unsolicited interaction +with those enforcing the Code of Conduct, is allowed during this period. +Violating these terms may lead to a permanent ban. + +### 4. Permanent Ban + +**Community Impact**: Demonstrating a pattern of violation of community +standards, including sustained inappropriate behavior, harassment of an +individual, or aggression toward or disparagement of classes of individuals. + +**Consequence**: A permanent ban from any sort of public interaction within the +community. + +## Attribution + +This Code of Conduct is adapted from the Contributor Covenanthomepage, +version 2.1, available at +https://www.contributor-covenant.org/version/2/1/code_of_conduct.htmlv2.1. + +Community Impact Guidelines were inspired by +Mozilla's code of conduct enforcement ladderMozilla CoC. + +For answers to common questions about this code of conduct, see the FAQ at +https://www.contributor-covenant.org/faqFAQ. Translations are available at +https://www.contributor-covenant.org/translationstranslations. + +homepage: https://www.contributor-covenant.org +v2.1: https://www.contributor-covenant.org/version/2/1/code_of_conduct.html +Mozilla CoC: https://github.com/mozilla/diversity +FAQ: https://www.contributor-covenant.org/faq +translations: https://www.contributor-covenant.org/translations
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/Makefile.am -> _service:tar_scm:firewalld-1.2.1.tar.gz/Makefile.am
Changed
@@ -2,8 +2,9 @@ DIST_TARGETS = dist-gzip EXTRA_DIST = \ + CODE_OF_CONDUCT.md \ COPYING \ - README \ + README.md \ autogen.sh \ ${PACKAGE_NAME}.spec @@ -43,6 +44,16 @@ dist: clean-docs update-docs +dist-container: + $(PODMAN) build --squash-all -t firewalld -f $(abs_top_srcdir)/Dockerfile $(abs_top_srcdir) + $(PODMAN) tag firewalld firewalld:$(PACKAGE_VERSION) + $(PODMAN) tag firewalld firewalld:latest + $(PODMAN) tag firewalld:$(PACKAGE_VERSION) quay.io/firewalld/firewalld:$(PACKAGE_VERSION) + $(PODMAN) tag firewalld:latest quay.io/firewalld/firewalld:latest + $(PODMAN) push quay.io/firewalld/firewalld:$(PACKAGE_VERSION) + $(PODMAN) push quay.io/firewalld/firewalld:latest + $(PODMAN) save --format oci-archive --output firewalld-oci-$(PACKAGE_VERSION).tar firewalld:$(PACKAGE_VERSION) + dist-check: @rm -f _dist_check_failed @(cat config/Makefile.am | sed -n '/^CONFIG_FILES/,/^$$/p' | head -n-1 | tail -n+2) > _config @@ -80,6 +91,7 @@ $(MAKE) -C src/tests $@ .PHONY: check-container check-integration installcheck-integration +.PHONY: dist-container update-docs: $(MAKE) -C doc/xml @@ -98,10 +110,10 @@ @rm -rf /tmp/${PACKAGE_NAME}-$(PACKAGE_VERSION) @echo "The archive is in ${PACKAGE_NAME}-$(PACKAGE_VERSION).tar.gz" -test-rpm: dist +test-rpm: dist-gzip @rpmbuild -ta $(PACKAGE_NAME)-$(PACKAGE_VERSION).tar.gz -test-srpm: dist +test-srpm: dist-gzip @rpmbuild -ts $(PACKAGE_NAME)-$(PACKAGE_VERSION).tar.gz update-po:
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -151,10 +151,13 @@ unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | $(am__uniquify_input)` +ETAGS = etags +CTAGS = ctags +CSCOPE = cscope DIST_SUBDIRS = $(SUBDIRS) am__DIST_COMMON = $(srcdir)/Makefile.in $(srcdir)/doxygen.conf.in \ $(top_srcdir)/src/firewall/config/__init__.py.in COPYING \ - README install-sh missing + install-sh missing DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) distdir = $(PACKAGE)-$(VERSION) top_distdir = $(distdir) @@ -192,8 +195,6 @@ reldir="$$dir2" GZIP_ENV = --best DIST_ARCHIVES = $(distdir).tar.bz2 -# Exists only to be overridden by the user if desired. -AM_DISTCHECK_DVI_TARGET = dvi distuninstallcheck_listfiles = find . -type f -print am__distuninstallcheck_listfiles = $(distuninstallcheck_listfiles) \ | sed 's|^\./|$(prefix)/|' | grep -v '$(infodir)/dir$$' @@ -207,16 +208,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -254,8 +253,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -342,8 +341,9 @@ SUBDIRS = config doc po shell-completion src DIST_TARGETS = dist-gzip EXTRA_DIST = \ + CODE_OF_CONDUCT.md \ COPYING \ - README \ + README.md \ autogen.sh \ ${PACKAGE_NAME}.spec @@ -496,6 +496,7 @@ distclean-tags: -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags -rm -f cscope.out cscope.in.out cscope.po.out cscope.files + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am @@ -578,10 +579,6 @@ tardir=$(distdir) && $(am__tar) | XZ_OPT=$${XZ_OPT--e} xz -c >$(distdir).tar.xz $(am__post_remove_distdir) -dist-zstd: distdir - tardir=$(distdir) && $(am__tar) | zstd -c $${ZSTD_CLEVEL-$${ZSTD_OPT--19}} >$(distdir).tar.zst - $(am__post_remove_distdir) - dist-tarZ: distdir @echo WARNING: "Support for distribution archives compressed with" \ "legacy program 'compress' is deprecated." >&2 @@ -624,8 +621,6 @@ eval GZIP= gzip $(GZIP_ENV) -dc $(distdir).shar.gz | unshar ;;\ *.zip*) \ unzip $(distdir).zip ;;\ - *.tar.zst*) \ - zstd -dc $(distdir).tar.zst | $(am__untar) ;;\ esac chmod -R a-w $(distdir) chmod u+w $(distdir) @@ -641,7 +636,7 @@ $(DISTCHECK_CONFIGURE_FLAGS) \ --srcdir=../.. --prefix="$$dc_install_base" \ && $(MAKE) $(AM_MAKEFLAGS) \ - && $(MAKE) $(AM_MAKEFLAGS) $(AM_DISTCHECK_DVI_TARGET) \ + && $(MAKE) $(AM_MAKEFLAGS) dvi \ && $(MAKE) $(AM_MAKEFLAGS) check \ && $(MAKE) $(AM_MAKEFLAGS) install \ && $(MAKE) $(AM_MAKEFLAGS) installcheck \ @@ -805,17 +800,17 @@ am--refresh check check-am clean clean-cscope clean-generic \ cscope cscopelist-am ctags ctags-am dist dist-all dist-bzip2 \ dist-gzip dist-lzip dist-shar dist-tarZ dist-xz dist-zip \ - dist-zstd distcheck distclean distclean-generic \ - distclean-local distclean-tags distcleancheck distdir \ - distuninstallcheck dvi dvi-am html html-am info info-am \ - install install-am install-data install-data-am install-dvi \ - install-dvi-am install-exec install-exec-am install-html \ - install-html-am install-info install-info-am install-man \ - install-pdf install-pdf-am install-ps install-ps-am \ - install-strip installcheck installcheck-am installdirs \ - installdirs-am maintainer-clean maintainer-clean-generic \ - mostlyclean mostlyclean-generic pdf pdf-am ps ps-am tags \ - tags-am uninstall uninstall-am + distcheck distclean distclean-generic distclean-local \ + distclean-tags distcleancheck distdir distuninstallcheck dvi \ + dvi-am html html-am info info-am install install-am \ + install-data install-data-am install-dvi install-dvi-am \ + install-exec install-exec-am install-html install-html-am \ + install-info install-info-am install-man install-pdf \ + install-pdf-am install-ps install-ps-am install-strip \ + installcheck installcheck-am installdirs installdirs-am \ + maintainer-clean maintainer-clean-generic mostlyclean \ + mostlyclean-generic pdf pdf-am ps ps-am tags tags-am uninstall \ + uninstall-am .PRECIOUS: Makefile @@ -850,6 +845,16 @@ dist: clean-docs update-docs +dist-container: + $(PODMAN) build --squash-all -t firewalld -f $(abs_top_srcdir)/Dockerfile $(abs_top_srcdir) + $(PODMAN) tag firewalld firewalld:$(PACKAGE_VERSION) + $(PODMAN) tag firewalld firewalld:latest + $(PODMAN) tag firewalld:$(PACKAGE_VERSION) quay.io/firewalld/firewalld:$(PACKAGE_VERSION) + $(PODMAN) tag firewalld:latest quay.io/firewalld/firewalld:latest + $(PODMAN) push quay.io/firewalld/firewalld:$(PACKAGE_VERSION) + $(PODMAN) push quay.io/firewalld/firewalld:latest + $(PODMAN) save --format oci-archive --output firewalld-oci-$(PACKAGE_VERSION).tar firewalld:$(PACKAGE_VERSION) + dist-check: @rm -f _dist_check_failed @(cat config/Makefile.am | sed -n '/^CONFIG_FILES/,/^$$/p' | head -n-1 | tail -n+2) > _config @@ -887,6 +892,7 @@ $(MAKE) -C src/tests $@ .PHONY: check-container check-integration installcheck-integration +.PHONY: dist-container update-docs: $(MAKE) -C doc/xml @@ -905,10 +911,10 @@ @rm -rf /tmp/${PACKAGE_NAME}-$(PACKAGE_VERSION) @echo "The archive is in ${PACKAGE_NAME}-$(PACKAGE_VERSION).tar.gz" -test-rpm: dist +test-rpm: dist-gzip @rpmbuild -ta $(PACKAGE_NAME)-$(PACKAGE_VERSION).tar.gz -test-srpm: dist +test-srpm: dist-gzip @rpmbuild -ts $(PACKAGE_NAME)-$(PACKAGE_VERSION).tar.gz update-po:
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/README.md
Added
@@ -0,0 +1,298 @@ +!Build status(https://github.com/firewalld/firewalld/workflows/testsuite/badge.svg)(https://github.com/firewalld/firewalld/actions/workflows/testsuite.yml?query=event%3Apush+workflow%3Atestsuite) +!Integration status(https://github.com/firewalld/firewalld/workflows/integration%20testsuite/badge.svg)(https://github.com/firewalld/firewalld/actions?query=event%3Apush+branch%3Amaster+workflow%3Aintegration-testsuite) +!Source status(https://github.com/firewalld/firewalld/workflows/source%20code%20and%20build%20checks/badge.svg)(https://github.com/firewalld/firewalld/actions?query=event%3Apush+branch%3Amaster+workflow%3Asource-checks) + + +FirewallD - A firewall daemon with D-Bus interface providing a dynamic firewall +==================== + +firewalld provides a dynamically managed firewall with support for network or +firewall zones to define the trust level of network connections or interfaces. +It has support for IPv4, IPv6 firewall settings and for ethernet bridges and a +separation of runtime and permanent configuration options. It also provides an +interface for services or applications to add ip*tables and ebtables rules +directly. + + +Development +----------- + +To check out the source repository, you can use: + +```sh +git clone https://github.com/firewalld/firewalld.git +``` + +This will create a local copy of the repository. + +The contributor code of conduct can be found in CODE_OF_CONDUCT.md(CODE_OF_CONDUCT.md) + +Language Translations +--------------------- + +Firewalld uses GNU gettext for localization support. Translations can be done +using Fedora's Weblate instance1. Translations are periodically merged into +the main firewalld repository. + +1: https://translate.stg.fedoraproject.org/projects/firewalld/ + +Dependencies +------------ + +These are the runtime dependencies: + +``` + linux >= 5.3 + python3-dbus + python3-gobject + python3-nftables >= 0.9.4 +``` + +**Note**: python2 is _not_ supported. + +Optional Dependencies +--------------------- + +These dependencies may enhance firewalld's functionality, but they are not +required. + +``` + ebtables + ipset + iptables + polkit + python3-capng (libcap-ng-python3) +``` + +Working With The Source Repository +---------------------------------- + +In addition to the runtime dependencies some others are needed to build from +source: + +``` + desktop-file-utils: /usr/bin/desktop-file-install + gettext + intltool + glib2: /usr/bin/glib-compile-schemas + glib2-devel: /usr/share/aclocal/gsettings.m4 + systemd-units +``` + +To be able to create man pages and documentation from docbook files: + +``` + docbook-style-xsl + libxslt +``` + +Use the usual autoconf/automake incantation to generate makefiles + +```sh +./autogen.sh +./configure +``` + +You can use a specific python interpreter by passing the PYTHON variable. This +is also used by the testsuite. + +```sh +./configure PYTHON=/path/to/python3 +``` + +Use + +```sh +make +``` + +to create the documentation and to update the po files. + +Use + +```sh +make check +``` + +to run the testsuite. Tests are run inside network namespaces and do not +interfere with the host's running firewalld. They can also be run in parallel +by passing flags to autotest. + +```sh +make check TESTSUITEFLAGS="-j4" +``` + +The testsuite also uses keywords to allow running a subset of tests that +exercise a specific area. +For example: + +```sh +make check TESTSUITEFLAGS="-k rich -j4" +``` + +Output: + +```sh + 24: rich rules audit ok + 25: rich rules priority ok + 26: rich rules bad ok + 53: rich rules audit ok + 23: rich rules good ok + 55: rich rules bad ok + 74: remove forward-port after reload ok +``` + +You can get a list of tests and keywords + +```sh +make -C src/tests check TESTSUITEFLAGS="-l" +``` + +Or just the keywords + +```sh +make -C src/tests check TESTSUITEFLAGS="-l" \ + |awk '/^:space:*:digit:+/{getline; print $0}' \ + |tr ' ' '\n' |sort |uniq +``` + +There are integration tests. Currently this includes NetworkManager. These may +be _destructive_ to the host. Run them in a disposable VM or container. + +```sh +make check-integration +``` + +There is also a check-container target that will run the testsuite inside +various podman/docker containers. This is useful for coverage of multiple +distributions. It also runs tests that may be destructive to the host such as +integration tests. + +```sh +make check-container TESTSUITEFLAGS="-j4" +``` + +OCI Container Image +------------------- + +As part of the `dist` build target an OCI container image is generated. This is +distributed alongside the normal release tarball. It can be used to run +firewalld from a container. The containerized firewalld will _not_ integrate +with the host (e.g. podman, libvirt, NetworkManager). + +To manually load the container image into your environment: + +```sh +podman load -i .../path/to/firewalld-oci-<ver>.tar +``` + +To fetch the image from quay.io: + +```sh +podman pull quay.io/firewalld/firewalld:<ver> +``` + +where `<ver>` is optional, the latest version will be used if omitted. + +To start the daemon/container: + +```sh +podman run -d --network host --privileged \ + --name my-firewalld firewalld +``` + +Firewalld's configuration will live inside the container. Therefore +users may want to occasionally `podman commit` the image. + +Using firewalld's CLI should be done via podman exec after the +daemon/container has been started: + +```sh +podman exec my-firewalld firewall-cmd ... +``` + +### Container Integration with Host + +The same container image can be used to integrate with the host's running +NetworkManager, podman, libvirt, etc. This requires the host to have a dbus +policy for firewalld. + +A dbus policy can be obtained from the firewalld source code tree at location +`config/FirewallD.conf`. + +```sh +cp config/FirewallD.conf /usr/share/dbus-1/system.d/FirewallD.conf +``` + +Once the dbus policy is in place the container could be started as such: + +```sh +podman run -d -v /run/dbus/system_bus_socket:/run/dbus/system_bus_socket \ + --network host --privileged \ + --name my-firewalld firewalld \ + firewalld --nofork --nopid +``` + +The only addition are: volume mount, explicit CMD. + +The some approach can be use to store firewalld's configuration files on the +host. + +```sh +podman run -d -v /run/dbus/system_bus_socket:/run/dbus/system_bus_socket \ + -v /etc/firewalld:/etc/firewalld \ + --network host --privileged \ + --name my-firewalld firewalld \ + firewalld --nofork --nopid +``` + +RPM package +----------- + +For Fedora and RHEL based distributions, there is a spec file in the source +repo named firewalld.spec. This should be usable for Fedora versions >= 16 and +RHEL >= 7. + + +Links +----- + +Homepage: http://firewalld.org + +Report a bug: https://github.com/firewalld/firewalld/issues + +Git repo browser: https://github.com/firewalld/firewalld + +Git repo: https://github.com/firewalld/firewalld.git + +Documentation: http://firewalld.org/documentation/ + + +Mailing lists +------------- + +For usage: https://lists.fedorahosted.org/archives/list/firewalld-users@lists.fedorahosted.org/ + +For development: https://lists.fedorahosted.org/archives/list/firewalld-devel@lists.fedorahosted.org/ + + +Directory Structure +------------------- + +| Directory | Content | +| ----------------- | ----------------------------------------------------- | +| config/ | Configuration files | +| config/icmptypes/ | Predefined ICMP types | +| config/services/ | Predefined services | +| config/zones/ | Predefined zones | +| config/ipsets/ | Predefined ipsets | +| doc/ | Documentation | +| doc/man/ | Base directory for man pages | +| doc/man/man1/ | Man(1) pages | +| doc/man/man5/ | Man(5) pages | +| po/ | Translations | +| shell-completion/ | Base directory for auto completion scripts | +| src/ | Source tree | +| src/firewall/ | Import tree for the service and all applications | +| src/icons/ | Icons in the sizes: 16, 22, 24, 32, 48 and scalable | +| src/tests/ | Testsuite |
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/aclocal.m4 -> _service:tar_scm:firewalld-1.2.1.tar.gz/aclocal.m4
Changed
@@ -1,6 +1,6 @@ -# generated automatically by aclocal 1.16.4 -*- Autoconf -*- +# generated automatically by aclocal 1.16.1 -*- Autoconf -*- -# Copyright (C) 1996-2021 Free Software Foundation, Inc. +# Copyright (C) 1996-2018 Free Software Foundation, Inc. # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -14,8 +14,8 @@ m4_ifndef(AC_CONFIG_MACRO_DIRS, m4_defun(_AM_CONFIG_MACRO_DIRS, )m4_defun(AC_CONFIG_MACRO_DIRS, _AM_CONFIG_MACRO_DIRS($@))) m4_ifndef(AC_AUTOCONF_VERSION, m4_copy(m4_PACKAGE_VERSION, AC_AUTOCONF_VERSION))dnl -m4_if(m4_defn(AC_AUTOCONF_VERSION), 2.71,, -m4_warning(this file was generated for autoconf 2.71. +m4_if(m4_defn(AC_AUTOCONF_VERSION), 2.69,, +m4_warning(this file was generated for autoconf 2.69. You have another version of autoconf. It may work, but is not guaranteed to. If you have problems, you may need to regenerate the build system entirely. To do so, use the procedure documented by the package, typically 'autoreconf'.)) @@ -109,19 +109,19 @@ ) -# nls.m4 serial 6 (gettext-0.20.2) -dnl Copyright (C) 1995-2003, 2005-2006, 2008-2014, 2016, 2019-2020 Free -dnl Software Foundation, Inc. +# nls.m4 serial 5 (gettext-0.18) +dnl Copyright (C) 1995-2003, 2005-2006, 2008-2014, 2016 Free Software +dnl Foundation, Inc. dnl This file is free software; the Free Software Foundation dnl gives unlimited permission to copy and/or distribute it, dnl with or without modifications, as long as this notice is preserved. dnl dnl This file can be used in projects which are not available under -dnl the GNU General Public License or the GNU Lesser General Public +dnl the GNU General Public License or the GNU Library General Public dnl License but which still want to provide support for the GNU gettext dnl functionality. dnl Please note that the actual code of the GNU gettext library is covered -dnl by the GNU Lesser General Public License, and the rest of the GNU +dnl by the GNU Library General Public License, and the rest of the GNU dnl gettext package is covered by the GNU General Public License. dnl They are *not* in the public domain. @@ -142,9 +142,9 @@ AC_SUBST(USE_NLS) ) -# pkg.m4 - Macros to locate and utilise pkg-config. -*- Autoconf -*- -# serial 11 (pkg-config-0.29.1) - +dnl pkg.m4 - Macros to locate and utilise pkg-config. -*- Autoconf -*- +dnl serial 11 (pkg-config-0.29.1) +dnl dnl Copyright © 2004 Scott James Remnant <scott@netsplit.com>. dnl Copyright © 2012-2015 Dan Nicholson <dbn.lists@gmail.com> dnl @@ -418,86 +418,18 @@ AS_VAR_IF($1, "", $5, $4)dnl )dnl PKG_CHECK_VAR -dnl PKG_WITH_MODULES(VARIABLE-PREFIX, MODULES, -dnl ACTION-IF-FOUND,ACTION-IF-NOT-FOUND, -dnl DESCRIPTION, DEFAULT) -dnl ------------------------------------------ -dnl -dnl Prepare a "--with-" configure option using the lowercase -dnl VARIABLE-PREFIX name, merging the behaviour of AC_ARG_WITH and -dnl PKG_CHECK_MODULES in a single macro. -AC_DEFUN(PKG_WITH_MODULES, - -m4_pushdef(with_arg, m4_tolower($1)) - -m4_pushdef(description, - m4_default($5, build with with_arg support)) - -m4_pushdef(def_arg, m4_default($6, auto)) -m4_pushdef(def_action_if_found, AS_TR_SH(with_with_arg)=yes) -m4_pushdef(def_action_if_not_found, AS_TR_SH(with_with_arg)=no) - -m4_case(def_arg, - yes,m4_pushdef(with_without, --without-with_arg), - m4_pushdef(with_without,--with-with_arg)) - -AC_ARG_WITH(with_arg, - AS_HELP_STRING(with_without, description @<:@default=def_arg@:>@),, - AS_TR_SH(with_with_arg)=def_arg) - -AS_CASE($AS_TR_SH(with_with_arg), - yes,PKG_CHECK_MODULES($1,$2,$3,$4), - auto,PKG_CHECK_MODULES($1,$2, - m4_n(def_action_if_found) $3, - m4_n(def_action_if_not_found) $4)) - -m4_popdef(with_arg) -m4_popdef(description) -m4_popdef(def_arg) - -)dnl PKG_WITH_MODULES - -dnl PKG_HAVE_WITH_MODULES(VARIABLE-PREFIX, MODULES, -dnl DESCRIPTION, DEFAULT) -dnl ----------------------------------------------- -dnl -dnl Convenience macro to trigger AM_CONDITIONAL after PKG_WITH_MODULES -dnl check._VARIABLE-PREFIX is exported as make variable. -AC_DEFUN(PKG_HAVE_WITH_MODULES, - -PKG_WITH_MODULES($1,$2,,,$3,$4) - -AM_CONDITIONAL(HAVE_$1, - test "$AS_TR_SH(with_m4_tolower($1))" = "yes") -)dnl PKG_HAVE_WITH_MODULES - -dnl PKG_HAVE_DEFINE_WITH_MODULES(VARIABLE-PREFIX, MODULES, -dnl DESCRIPTION, DEFAULT) -dnl ------------------------------------------------------ -dnl -dnl Convenience macro to run AM_CONDITIONAL and AC_DEFINE after -dnl PKG_WITH_MODULES check. HAVE_VARIABLE-PREFIX is exported as make -dnl and preprocessor variable. -AC_DEFUN(PKG_HAVE_DEFINE_WITH_MODULES, - -PKG_HAVE_WITH_MODULES($1,$2,$3,$4) - -AS_IF(test "$AS_TR_SH(with_m4_tolower($1))" = "yes", - AC_DEFINE(HAVE_$1, 1, Enable m4_tolower($1) support)) -)dnl PKG_HAVE_DEFINE_WITH_MODULES - -# po.m4 serial 31 (gettext-0.20.2) -dnl Copyright (C) 1995-2014, 2016, 2018-2020 Free Software Foundation, Inc. +# po.m4 serial 24 (gettext-0.19) +dnl Copyright (C) 1995-2014, 2016 Free Software Foundation, Inc. dnl This file is free software; the Free Software Foundation dnl gives unlimited permission to copy and/or distribute it, dnl with or without modifications, as long as this notice is preserved. dnl dnl This file can be used in projects which are not available under -dnl the GNU General Public License or the GNU Lesser General Public +dnl the GNU General Public License or the GNU Library General Public dnl License but which still want to provide support for the GNU gettext dnl functionality. dnl Please note that the actual code of the GNU gettext library is covered -dnl by the GNU Lesser General Public License, and the rest of the GNU +dnl by the GNU Library General Public License, and the rest of the GNU dnl gettext package is covered by the GNU General Public License. dnl They are *not* in the public domain. @@ -518,7 +450,7 @@ dnl Release version of the gettext macros. This is used to ensure that dnl the gettext macros and po/Makefile.in.in are in sync. - AC_SUBST(GETTEXT_MACRO_VERSION, 0.20) + AC_SUBST(GETTEXT_MACRO_VERSION, 0.19) dnl Perform the following tests also if --disable-nls has been given, dnl because they are needed for "make dist" to work. @@ -534,6 +466,13 @@ dnl Test whether it is GNU msgfmt >= 0.15. changequote(,)dnl + case `$MSGFMT --version | sed 1q | sed -e 's,^^0-9*,,'` in + '' | 0.0-9 | 0.0-9.* | 0.10-4 | 0.10-4.*) MSGFMT_015=: ;; + *) MSGFMT_015=$MSGFMT ;; + esac +changequote(,)dnl + AC_SUBST(MSGFMT_015) +changequote(,)dnl case `$GMSGFMT --version | sed 1q | sed -e 's,^^0-9*,,'` in '' | 0.0-9 | 0.0-9.* | 0.10-4 | 0.10-4.*) GMSGFMT_015=: ;; *) GMSGFMT_015=$GMSGFMT ;; @@ -564,21 +503,11 @@ AM_PATH_PROG_WITH_TEST(MSGMERGE, msgmerge, $ac_dir/$ac_word --update -q /dev/null /dev/null >&AS_MESSAGE_LOG_FD 2>&1, :) - dnl Test whether it is GNU msgmerge >= 0.20. - if LC_ALL=C $MSGMERGE --help | grep ' --for-msgfmt ' >/dev/null; then - MSGMERGE_FOR_MSGFMT_OPTION='--for-msgfmt' - else - dnl Test whether it is GNU msgmerge >= 0.12. - if LC_ALL=C $MSGMERGE --help | grep ' --no-fuzzy-matching ' >/dev/null; then - MSGMERGE_FOR_MSGFMT_OPTION='--no-fuzzy-matching --no-location --quiet' - else - dnl With these old versions, $(MSGMERGE) $(MSGMERGE_FOR_MSGFMT_OPTION) is - dnl slow. But this is not a big problem, as such old gettext versions are - dnl hardly in use any more. - MSGMERGE_FOR_MSGFMT_OPTION='--no-location --quiet' - fi - fi - AC_SUBST(MSGMERGE_FOR_MSGFMT_OPTION) + dnl Installation directories. + dnl Autoconf >= 2.60 defines localedir. For older versions of autoconf, we + dnl have to define it here, so that it can be used in po/Makefile. + test -n "$localedir" || localedir='${datadir}/locale' + AC_SUBST(localedir) dnl Support for AM_XGETTEXT_OPTION. test -n "${XGETTEXT_EXTRA_OPTIONS+set}" || XGETTEXT_EXTRA_OPTIONS= @@ -621,11 +550,14 @@ if test -n "$OBSOLETE_ALL_LINGUAS"; then test -n "$as_me" && echo "$as_me: setting ALL_LINGUAS in configure.in is obsolete" || echo "setting ALL_LINGUAS in configure.in is obsolete" fi - ALL_LINGUAS=`sed -e "/^#/d" -e "s/#.*//" "$ac_given_srcdir/$ac_dir/LINGUAS"` + ALL_LINGUAS_=`sed -e "/^#/d" -e "s/#.*//" "$ac_given_srcdir/$ac_dir/LINGUAS"` + # Hide the ALL_LINGUAS assignment from automake < 1.5. + eval 'ALL_LINGUAS''=$ALL_LINGUAS_' POMAKEFILEDEPS="$POMAKEFILEDEPS LINGUAS" else # The set of available languages was given in configure.in. - ALL_LINGUAS=$OBSOLETE_ALL_LINGUAS + # Hide the ALL_LINGUAS assignment from automake < 1.5. + eval 'ALL_LINGUAS''=$OBSOLETE_ALL_LINGUAS' fi # Compute POFILES # as $(foreach lang, $(ALL_LINGUAS), $(srcdir)/$(lang).po) @@ -696,8 +628,9 @@ esac done, # Capture the value of obsolete ALL_LINGUAS because we need it to compute - # POFILES, UPDATEPOFILES, DUMMYPOFILES, GMOFILES, CATALOGS. - OBSOLETE_ALL_LINGUAS="$ALL_LINGUAS" + # POFILES, UPDATEPOFILES, DUMMYPOFILES, GMOFILES, CATALOGS. But hide it + # from automake < 1.5. + eval 'OBSOLETE_ALL_LINGUAS''="$ALL_LINGUAS"' # Capture the value of LINGUAS because we need it to compute CATALOGS. LINGUAS="${LINGUAS-%UNSET%}" ) @@ -798,13 +731,15 @@ fi if test -f "$ac_given_srcdir/$ac_dir/LINGUAS"; then # The LINGUAS file contains the set of available languages. - ALL_LINGUAS=`sed -e "/^#/d" -e "s/#.*//" "$ac_given_srcdir/$ac_dir/LINGUAS"` + ALL_LINGUAS_=`sed -e "/^#/d" -e "s/#.*//" "$ac_given_srcdir/$ac_dir/LINGUAS"` POMAKEFILEDEPS="$POMAKEFILEDEPS LINGUAS" else # Set ALL_LINGUAS to the value of the Makefile variable LINGUAS. sed_x_LINGUAS=`$gt_echo "$sed_x_variable" | sed -e '/^ *#/d' -e 's/VARIABLE/LINGUAS/g'` - ALL_LINGUAS=`sed -n -e "$sed_x_LINGUAS" < "$ac_file"` + ALL_LINGUAS_=`sed -n -e "$sed_x_LINGUAS" < "$ac_file"` fi + # Hide the ALL_LINGUAS assignment from automake < 1.5. + eval 'ALL_LINGUAS''=$ALL_LINGUAS_' # Compute POFILES # as $(foreach lang, $(ALL_LINGUAS), $(srcdir)/$(lang).po) # Compute UPDATEPOFILES @@ -814,9 +749,9 @@ # Compute GMOFILES # as $(foreach lang, $(ALL_LINGUAS), $(srcdir)/$(lang).gmo) # Compute PROPERTIESFILES - # as $(foreach lang, $(ALL_LINGUAS), $(srcdir)/$(DOMAIN)_$(lang).properties) + # as $(foreach lang, $(ALL_LINGUAS), $(top_srcdir)/$(DOMAIN)_$(lang).properties) # Compute CLASSFILES - # as $(foreach lang, $(ALL_LINGUAS), $(srcdir)/$(DOMAIN)_$(lang).class) + # as $(foreach lang, $(ALL_LINGUAS), $(top_srcdir)/$(DOMAIN)_$(lang).class) # Compute QMFILES # as $(foreach lang, $(ALL_LINGUAS), $(srcdir)/$(lang).qm) # Compute MSGFILES @@ -841,8 +776,8 @@ UPDATEPOFILES="$UPDATEPOFILES $lang.po-update" DUMMYPOFILES="$DUMMYPOFILES $lang.nop" GMOFILES="$GMOFILES $srcdirpre$lang.gmo" - PROPERTIESFILES="$PROPERTIESFILES \$(srcdir)/\$(DOMAIN)_$lang.properties" - CLASSFILES="$CLASSFILES \$(srcdir)/\$(DOMAIN)_$lang.class" + PROPERTIESFILES="$PROPERTIESFILES \$(top_srcdir)/\$(DOMAIN)_$lang.properties" + CLASSFILES="$CLASSFILES \$(top_srcdir)/\$(DOMAIN)_$lang.class" QMFILES="$QMFILES $srcdirpre$lang.qm" frobbedlang=`echo $lang | sed -e 's/\..*$//' -e 'y/ABCDEFGHIJKLMNOPQRSTUVWXYZ/abcdefghijklmnopqrstuvwxyz/'` MSGFILES="$MSGFILES $srcdirpre$frobbedlang.msg" @@ -937,18 +872,18 @@ XGETTEXT_EXTRA_OPTIONS="$XGETTEXT_EXTRA_OPTIONS $1" ) -# progtest.m4 serial 8 (gettext-0.20.2) -dnl Copyright (C) 1996-2003, 2005, 2008-2020 Free Software Foundation, Inc. +# progtest.m4 serial 7 (gettext-0.18.2) +dnl Copyright (C) 1996-2003, 2005, 2008-2016 Free Software Foundation, Inc. dnl This file is free software; the Free Software Foundation dnl gives unlimited permission to copy and/or distribute it, dnl with or without modifications, as long as this notice is preserved. dnl dnl This file can be used in projects which are not available under -dnl the GNU General Public License or the GNU Lesser General Public +dnl the GNU General Public License or the GNU Library General Public dnl License but which still want to provide support for the GNU gettext dnl functionality. dnl Please note that the actual code of the GNU gettext library is covered -dnl by the GNU Lesser General Public License, and the rest of the GNU +dnl by the GNU Library General Public License, and the rest of the GNU dnl gettext package is covered by the GNU General Public License. dnl They are *not* in the public domain. @@ -1029,7 +964,7 @@ AC_SUBST($1)dnl ) -# Copyright (C) 2002-2021 Free Software Foundation, Inc. +# Copyright (C) 2002-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1044,7 +979,7 @@ am__api_version='1.16' dnl Some users find AM_AUTOMAKE_VERSION and mistake it for a way to dnl require some minimum version. Point them to the right macro. -m4_if($1, 1.16.4, , +m4_if($1, 1.16.1, , AC_FATAL(Do not call $0, use AM_INIT_AUTOMAKE($1).))dnl ) @@ -1060,14 +995,14 @@ # Call AM_AUTOMAKE_VERSION and AM_AUTOMAKE_VERSION so they can be traced. # This function is AC_REQUIREd by AM_INIT_AUTOMAKE. AC_DEFUN(AM_SET_CURRENT_AUTOMAKE_VERSION, -AM_AUTOMAKE_VERSION(1.16.4)dnl +AM_AUTOMAKE_VERSION(1.16.1)dnl m4_ifndef(AC_AUTOCONF_VERSION, m4_copy(m4_PACKAGE_VERSION, AC_AUTOCONF_VERSION))dnl _AM_AUTOCONF_VERSION(m4_defn(AC_AUTOCONF_VERSION))) # AM_AUX_DIR_EXPAND -*- Autoconf -*- -# Copyright (C) 2001-2021 Free Software Foundation, Inc. +# Copyright (C) 2001-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1119,7 +1054,7 @@ # AM_COND_IF -*- Autoconf -*- -# Copyright (C) 2008-2021 Free Software Foundation, Inc. +# Copyright (C) 2008-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1156,7 +1091,7 @@ # AM_CONDITIONAL -*- Autoconf -*- -# Copyright (C) 1997-2021 Free Software Foundation, Inc. +# Copyright (C) 1997-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1189,7 +1124,7 @@ # Do all the work for Automake. -*- Autoconf -*- -# Copyright (C) 1996-2021 Free Software Foundation, Inc. +# Copyright (C) 1996-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1253,7 +1188,7 @@ _AM_SET_OPTIONS($1)dnl dnl Diagnose old-style AC_INIT with new-style AM_AUTOMAKE_INIT. m4_if( - m4_ifset(AC_PACKAGE_NAME, ok):m4_ifset(AC_PACKAGE_VERSION, ok), + m4_ifdef(AC_PACKAGE_NAME, ok):m4_ifdef(AC_PACKAGE_VERSION, ok), ok:ok,, m4_fatal(AC_INIT should be called with package and version arguments))dnl AC_SUBST(PACKAGE, 'AC_PACKAGE_TARNAME')dnl @@ -1305,20 +1240,6 @@ m4_define(AC_PROG_OBJCXX, m4_defn(AC_PROG_OBJCXX)_AM_DEPENDENCIES(OBJCXX)))dnl ) -# Variables for tags utilities; see am/tags.am -if test -z "$CTAGS"; then - CTAGS=ctags -fi -AC_SUBST(CTAGS) -if test -z "$ETAGS"; then - ETAGS=etags -fi -AC_SUBST(ETAGS) -if test -z "$CSCOPE"; then - CSCOPE=cscope -fi -AC_SUBST(CSCOPE) - AC_REQUIRE(AM_SILENT_RULES)dnl dnl The testsuite driver may need to know about EXEEXT, so add the dnl 'am__EXEEXT' conditional if _AM_COMPILER_EXEEXT was seen. This @@ -1400,7 +1321,7 @@ done echo "timestamp for $_am_arg" >`AS_DIRNAME("$_am_arg")`/stamp-h$_am_stamp_count) -# Copyright (C) 2001-2021 Free Software Foundation, Inc. +# Copyright (C) 2001-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1421,7 +1342,7 @@ fi AC_SUBST(install_sh)) -# Copyright (C) 2003-2021 Free Software Foundation, Inc. +# Copyright (C) 2003-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1442,7 +1363,7 @@ # Fake the existence of programs that GNU maintainers use. -*- Autoconf -*- -# Copyright (C) 1997-2021 Free Software Foundation, Inc. +# Copyright (C) 1997-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1463,7 +1384,12 @@ AC_REQUIRE(AM_AUX_DIR_EXPAND)dnl AC_REQUIRE_AUX_FILE(missing)dnl if test x"${MISSING+set}" != xset; then - MISSING="\${SHELL} '$am_aux_dir/missing'" + case $am_aux_dir in + *\ * | *\ *) + MISSING="\${SHELL} \"$am_aux_dir/missing\"" ;; + *) + MISSING="\${SHELL} $am_aux_dir/missing" ;; + esac fi # Use eval to expand $SHELL if eval "$MISSING --is-lightweight"; then @@ -1476,7 +1402,7 @@ # Helper functions for option handling. -*- Autoconf -*- -# Copyright (C) 2001-2021 Free Software Foundation, Inc. +# Copyright (C) 2001-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1505,7 +1431,7 @@ AC_DEFUN(_AM_IF_OPTION, m4_ifset(_AM_MANGLE_OPTION($1), $2, $3)) -# Copyright (C) 1999-2021 Free Software Foundation, Inc. +# Copyright (C) 1999-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1588,90 +1514,21 @@ m4_default($3, AC_MSG_ERROR(no suitable Python interpreter found)) else - dnl Query Python for its version number. Although site.py simply uses - dnl sys.version:3, printing that failed with Python 3.10, since the - dnl trailing zero was eliminated. So now we output just the major - dnl and minor version numbers, as numbers. Apparently the tertiary - dnl version is not of interest. + dnl Query Python for its version number. Getting :3 seems to be + dnl the best way to do this; it's what "site.py" does in the standard + dnl library. AC_CACHE_CHECK(for $am_display_PYTHON version, am_cv_python_version, - am_cv_python_version=`$PYTHON -c "import sys; print ('%u.%u' % sys.version_info:2)"`) + am_cv_python_version=`$PYTHON -c "import sys; sys.stdout.write(sys.version:3)"`) AC_SUBST(PYTHON_VERSION, $am_cv_python_version) - dnl Use the values of sys.prefix and sys.exec_prefix for the corresponding + dnl Use the values of $prefix and $exec_prefix for the corresponding dnl values of PYTHON_PREFIX and PYTHON_EXEC_PREFIX. These are made dnl distinct variables so they can be overridden if need be. However, dnl general consensus is that you shouldn't need this ability. - dnl Also allow directly setting the prefixes via configure args. - - if test "x$prefix" = xNONE - then - am__usable_prefix=$ac_default_prefix - else - am__usable_prefix=$prefix - fi - AC_ARG_WITH(python_prefix, - AS_HELP_STRING(--with-python_prefix, - override the default PYTHON_PREFIX), - am_python_prefix_subst="$withval" - am_cv_python_prefix="$withval" - AC_MSG_CHECKING(for $am_display_PYTHON prefix) - AC_MSG_RESULT($am_cv_python_prefix), - - AC_CACHE_CHECK(for $am_display_PYTHON prefix, am_cv_python_prefix, - am_cv_python_prefix=`$PYTHON -c "import sys; sys.stdout.write(sys.prefix)"`) - - dnl If sys.prefix is a subdir of $prefix, replace the literal value of $prefix - dnl with a variable reference so it can be overridden. - case $am_cv_python_prefix in - $am__usable_prefix*) - am__strip_prefix=`echo "$am__usable_prefix" | sed 's|.|.|g'` - am_python_prefix_subst=`echo "$am_cv_python_prefix" | sed "s,^$am__strip_prefix,\\${prefix},"` - ;; - *) - am_python_prefix_subst=$am_cv_python_prefix - ;; - esac - ) - AC_SUBST(PYTHON_PREFIX, $am_python_prefix_subst) - - AC_ARG_WITH(python_exec_prefix, - AS_HELP_STRING(--with-python_exec_prefix, - override the default PYTHON_EXEC_PREFIX), - am_python_exec_prefix_subst="$withval" - am_cv_python_exec_prefix="$withval" - AC_MSG_CHECKING(for $am_display_PYTHON exec_prefix) - AC_MSG_RESULT($am_cv_python_exec_prefix), - - dnl --with-python_prefix was given - use its value for python_exec_prefix too - AS_IF(test -n "$with_python_prefix", am_python_exec_prefix_subst="$with_python_prefix" - am_cv_python_exec_prefix="$with_python_prefix" - AC_MSG_CHECKING(for $am_display_PYTHON exec_prefix) - AC_MSG_RESULT($am_cv_python_exec_prefix), - - AC_CACHE_CHECK(for $am_display_PYTHON exec_prefix, am_cv_python_exec_prefix, - am_cv_python_exec_prefix=`$PYTHON -c "import sys; sys.stdout.write(sys.exec_prefix)"`) - dnl If sys.exec_prefix is a subdir of $exec_prefix, replace the - dnl literal value of $exec_prefix with a variable reference so it can - dnl be overridden. - if test "x$exec_prefix" = xNONE - then - am__usable_exec_prefix=$am__usable_prefix - else - am__usable_exec_prefix=$exec_prefix - fi - case $am_cv_python_exec_prefix in - $am__usable_exec_prefix*) - am__strip_prefix=`echo "$am__usable_exec_prefix" | sed 's|.|.|g'` - am_python_exec_prefix_subst=`echo "$am_cv_python_exec_prefix" | sed "s,^$am__strip_prefix,\\${exec_prefix},"` - ;; - *) - am_python_exec_prefix_subst=$am_cv_python_exec_prefix - ;; - esac - )) - AC_SUBST(PYTHON_EXEC_PREFIX, $am_python_exec_prefix_subst) + AC_SUBST(PYTHON_PREFIX, '${prefix}') + AC_SUBST(PYTHON_EXEC_PREFIX, '${exec_prefix}') dnl At times (like when building shared libraries) you may want dnl to know which OS platform Python thinks this is. @@ -1709,11 +1566,11 @@ dnl Query distutils for this directory. AC_CACHE_CHECK(for $am_display_PYTHON script directory, am_cv_python_pythondir, - if test "x$am_cv_python_prefix" = x + if test "x$prefix" = xNONE then - am_py_prefix=$am__usable_prefix + am_py_prefix=$ac_default_prefix else - am_py_prefix=$am_cv_python_prefix + am_py_prefix=$prefix fi am_cv_python_pythondir=`$PYTHON -c " $am_python_setup_sysconfig @@ -1726,13 +1583,13 @@ case $am_cv_python_pythondir in $am_py_prefix*) am__strip_prefix=`echo "$am_py_prefix" | sed 's|.|.|g'` - am_cv_python_pythondir=`echo "$am_cv_python_pythondir" | sed "s,^$am__strip_prefix,\\${PYTHON_PREFIX},"` + am_cv_python_pythondir=`echo "$am_cv_python_pythondir" | sed "s,^$am__strip_prefix,$PYTHON_PREFIX,"` ;; *) case $am_py_prefix in /usr|/System*) ;; *) - am_cv_python_pythondir="\${PYTHON_PREFIX}/lib/python$PYTHON_VERSION/site-packages" + am_cv_python_pythondir=$PYTHON_PREFIX/lib/python$PYTHON_VERSION/site-packages ;; esac ;; @@ -1751,30 +1608,30 @@ dnl Query distutils for this directory. AC_CACHE_CHECK(for $am_display_PYTHON extension module directory, am_cv_python_pyexecdir, - if test "x$am_cv_python_exec_prefix" = x + if test "x$exec_prefix" = xNONE then - am_py_exec_prefix=$am__usable_exec_prefix + am_py_exec_prefix=$am_py_prefix else - am_py_exec_prefix=$am_cv_python_exec_prefix + am_py_exec_prefix=$exec_prefix fi am_cv_python_pyexecdir=`$PYTHON -c " $am_python_setup_sysconfig if can_use_sysconfig: - sitedir = sysconfig.get_path('platlib', vars={'platbase':'$am_py_exec_prefix'}) + sitedir = sysconfig.get_path('platlib', vars={'platbase':'$am_py_prefix'}) else: from distutils import sysconfig - sitedir = sysconfig.get_python_lib(1, 0, prefix='$am_py_exec_prefix') + sitedir = sysconfig.get_python_lib(1, 0, prefix='$am_py_prefix') sys.stdout.write(sitedir)"` case $am_cv_python_pyexecdir in $am_py_exec_prefix*) am__strip_prefix=`echo "$am_py_exec_prefix" | sed 's|.|.|g'` - am_cv_python_pyexecdir=`echo "$am_cv_python_pyexecdir" | sed "s,^$am__strip_prefix,\\${PYTHON_EXEC_PREFIX},"` + am_cv_python_pyexecdir=`echo "$am_cv_python_pyexecdir" | sed "s,^$am__strip_prefix,$PYTHON_EXEC_PREFIX,"` ;; *) case $am_py_exec_prefix in /usr|/System*) ;; *) - am_cv_python_pyexecdir="\${PYTHON_EXEC_PREFIX}/lib/python$PYTHON_VERSION/site-packages" + am_cv_python_pyexecdir=$PYTHON_EXEC_PREFIX/lib/python$PYTHON_VERSION/site-packages ;; esac ;; @@ -1812,7 +1669,7 @@ sys.exit(sys.hexversion < minverhex)" AS_IF(AM_RUN_LOG($1 -c "$prog"), $3, $4)) -# Copyright (C) 2001-2021 Free Software Foundation, Inc. +# Copyright (C) 2001-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1831,7 +1688,7 @@ # Check to make sure that the build environment is sane. -*- Autoconf -*- -# Copyright (C) 1996-2021 Free Software Foundation, Inc. +# Copyright (C) 1996-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1912,7 +1769,7 @@ rm -f conftest.file ) -# Copyright (C) 2009-2021 Free Software Foundation, Inc. +# Copyright (C) 2009-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -1972,7 +1829,7 @@ _AM_SUBST_NOTMAKE(AM_BACKSLASH)dnl ) -# Copyright (C) 2001-2021 Free Software Foundation, Inc. +# Copyright (C) 2001-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -2000,7 +1857,7 @@ INSTALL_STRIP_PROGRAM="\$(install_sh) -c -s" AC_SUBST(INSTALL_STRIP_PROGRAM)) -# Copyright (C) 2006-2021 Free Software Foundation, Inc. +# Copyright (C) 2006-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -2019,7 +1876,7 @@ # Check how to create a tarball. -*- Autoconf -*- -# Copyright (C) 2004-2021 Free Software Foundation, Inc. +# Copyright (C) 2004-2018 Free Software Foundation, Inc. # # This file is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it,
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/Makefile.am -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/Makefile.am
Changed
@@ -113,14 +113,16 @@ icmptypes/ttl-zero-during-transit.xml \ icmptypes/unknown-header-type.xml \ icmptypes/unknown-option.xml \ - ipsets/README \ + ipsets/README.md \ policies/allow-host-ipv6.xml \ + services/afp.xml \ services/amanda-client.xml \ services/amanda-k5-client.xml \ services/amqp.xml \ services/amqps.xml \ services/apcupsd.xml \ services/audit.xml \ + services/ausweisapp2.xml \ services/bacula-client.xml \ services/bacula.xml \ services/bb.xml \ @@ -134,9 +136,11 @@ services/ceph-mon.xml \ services/ceph.xml \ services/cfengine.xml \ + services/checkmk-agent.xml \ services/cockpit.xml \ services/collectd.xml \ services/condor-collector.xml \ + services/cratedb.xml \ services/ctdb.xml \ services/dhcpv6-client.xml \ services/dhcpv6.xml \ @@ -163,13 +167,17 @@ services/ganglia-client.xml \ services/ganglia-master.xml \ services/git.xml \ + services/gpsd.xml \ services/grafana.xml \ services/gre.xml \ services/high-availability.xml \ + services/http3.xml \ services/https.xml \ services/http.xml \ + services/ident.xml \ services/imaps.xml \ services/imap.xml \ + services/ipfs.xml \ services/ipp-client.xml \ services/ipp.xml \ services/ipsec.xml \ @@ -177,6 +185,7 @@ services/irc.xml \ services/iscsi-target.xml \ services/isns.xml \ + services/jellyfin.xml \ services/jenkins.xml \ services/kadmin.xml \ services/kdeconnect.xml \ @@ -186,16 +195,25 @@ services/kpasswd.xml \ services/kprop.xml \ services/kshell.xml \ + services/kubelet.xml \ + services/kubelet-readonly.xml \ + services/kubelet-worker.xml \ services/kube-api.xml \ services/kube-apiserver.xml \ services/kube-control-plane.xml \ + services/kube-control-plane-secure.xml \ services/kube-controller-manager.xml \ + services/kube-controller-manager-secure.xml \ + services/kube-nodeport-services.xml \ services/kube-scheduler.xml \ - services/kubelet-worker.xml \ + services/kube-scheduler-secure.xml \ + services/kube-worker.xml \ services/ldaps.xml \ services/ldap.xml \ services/libvirt-tls.xml \ services/libvirt.xml \ + services/llmnr-tcp.xml \ + services/llmnr-udp.xml \ services/llmnr.xml \ services/managesieve.xml \ services/matrix.xml \ @@ -213,6 +231,7 @@ services/mysql.xml \ services/nbd.xml \ services/netbios-ns.xml \ + services/netdata-dashboard.xml \ services/nfs.xml \ services/nfs3.xml \ services/nmea-0183.xml \ @@ -232,8 +251,10 @@ services/pop3.xml \ services/postgresql.xml \ services/privoxy.xml \ + services/prometheus-node-exporter.xml \ services/prometheus.xml \ services/proxy-dhcp.xml \ + services/ps3netsrv.xml \ services/ptp.xml \ services/pulseaudio.xml \ services/puppetmaster.xml \ @@ -262,6 +283,8 @@ services/smtp.xml \ services/snmptrap.xml \ services/snmp.xml \ + services/snmptls-trap.xml \ + services/snmptls.xml \ services/spideroak-lansync.xml \ services/spotify-sync.xml \ services/squid.xml \ @@ -288,6 +311,10 @@ services/wbem-http.xml \ services/wbem-https.xml \ services/wireguard.xml \ + services/ws-discovery-client.xml \ + services/ws-discovery-tcp.xml \ + services/ws-discovery-udp.xml \ + services/ws-discovery.xml \ services/wsman.xml \ services/wsmans.xml \ services/xdmcp.xml \ @@ -297,6 +324,7 @@ services/xmpp-server.xml \ services/zabbix-agent.xml \ services/zabbix-server.xml \ + services/zerotier.xml \ zones/block.xml \ zones/dmz.xml \ zones/drop.xml \ @@ -462,7 +490,7 @@ # make sure CONFIG_FILES are also in POTFILES check-local: - @for file in $(filter-out helpers/% %/README,$(CONFIG_FILES)); do \ + @for file in $(filter-out helpers/% %/README.md,$(CONFIG_FILES)); do \ if ! grep "$${file}" ${top_srcdir}/po/POTFILES.in > /dev/null; then \ echo "$${file} should be in ${abs_top_srcdir}/po/POTFILES.in"; \ exit 1; \
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -172,16 +172,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -219,8 +217,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -404,14 +402,16 @@ icmptypes/ttl-zero-during-transit.xml \ icmptypes/unknown-header-type.xml \ icmptypes/unknown-option.xml \ - ipsets/README \ + ipsets/README.md \ policies/allow-host-ipv6.xml \ + services/afp.xml \ services/amanda-client.xml \ services/amanda-k5-client.xml \ services/amqp.xml \ services/amqps.xml \ services/apcupsd.xml \ services/audit.xml \ + services/ausweisapp2.xml \ services/bacula-client.xml \ services/bacula.xml \ services/bb.xml \ @@ -425,9 +425,11 @@ services/ceph-mon.xml \ services/ceph.xml \ services/cfengine.xml \ + services/checkmk-agent.xml \ services/cockpit.xml \ services/collectd.xml \ services/condor-collector.xml \ + services/cratedb.xml \ services/ctdb.xml \ services/dhcpv6-client.xml \ services/dhcpv6.xml \ @@ -454,13 +456,17 @@ services/ganglia-client.xml \ services/ganglia-master.xml \ services/git.xml \ + services/gpsd.xml \ services/grafana.xml \ services/gre.xml \ services/high-availability.xml \ + services/http3.xml \ services/https.xml \ services/http.xml \ + services/ident.xml \ services/imaps.xml \ services/imap.xml \ + services/ipfs.xml \ services/ipp-client.xml \ services/ipp.xml \ services/ipsec.xml \ @@ -468,6 +474,7 @@ services/irc.xml \ services/iscsi-target.xml \ services/isns.xml \ + services/jellyfin.xml \ services/jenkins.xml \ services/kadmin.xml \ services/kdeconnect.xml \ @@ -477,16 +484,25 @@ services/kpasswd.xml \ services/kprop.xml \ services/kshell.xml \ + services/kubelet.xml \ + services/kubelet-readonly.xml \ + services/kubelet-worker.xml \ services/kube-api.xml \ services/kube-apiserver.xml \ services/kube-control-plane.xml \ + services/kube-control-plane-secure.xml \ services/kube-controller-manager.xml \ + services/kube-controller-manager-secure.xml \ + services/kube-nodeport-services.xml \ services/kube-scheduler.xml \ - services/kubelet-worker.xml \ + services/kube-scheduler-secure.xml \ + services/kube-worker.xml \ services/ldaps.xml \ services/ldap.xml \ services/libvirt-tls.xml \ services/libvirt.xml \ + services/llmnr-tcp.xml \ + services/llmnr-udp.xml \ services/llmnr.xml \ services/managesieve.xml \ services/matrix.xml \ @@ -504,6 +520,7 @@ services/mysql.xml \ services/nbd.xml \ services/netbios-ns.xml \ + services/netdata-dashboard.xml \ services/nfs.xml \ services/nfs3.xml \ services/nmea-0183.xml \ @@ -523,8 +540,10 @@ services/pop3.xml \ services/postgresql.xml \ services/privoxy.xml \ + services/prometheus-node-exporter.xml \ services/prometheus.xml \ services/proxy-dhcp.xml \ + services/ps3netsrv.xml \ services/ptp.xml \ services/pulseaudio.xml \ services/puppetmaster.xml \ @@ -553,6 +572,8 @@ services/smtp.xml \ services/snmptrap.xml \ services/snmp.xml \ + services/snmptls-trap.xml \ + services/snmptls.xml \ services/spideroak-lansync.xml \ services/spotify-sync.xml \ services/squid.xml \ @@ -579,6 +600,10 @@ services/wbem-http.xml \ services/wbem-https.xml \ services/wireguard.xml \ + services/ws-discovery-client.xml \ + services/ws-discovery-tcp.xml \ + services/ws-discovery-udp.xml \ + services/ws-discovery.xml \ services/wsman.xml \ services/wsmans.xml \ services/xdmcp.xml \ @@ -588,6 +613,7 @@ services/xmpp-server.xml \ services/zabbix-agent.xml \ services/zabbix-server.xml \ + services/zerotier.xml \ zones/block.xml \ zones/dmz.xml \ zones/drop.xml \ @@ -815,6 +841,7 @@ cscope cscopelist: + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am @@ -859,8 +886,7 @@ done install: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) install-am -install-exec: $(BUILT_SOURCES) - $(MAKE) $(AM_MAKEFLAGS) install-exec-am +install-exec: install-exec-am install-data: install-data-am uninstall: uninstall-am @@ -966,7 +992,7 @@ uninstall-local uninstall-polkit1_actionDATA .MAKE: all check check-am install install-am install-data-am \ - install-exec install-strip + install-strip .PHONY: all all-am check check-am check-local clean clean-generic \ cscopelist-am ctags-am distclean distclean-generic distdir dvi \ @@ -1103,7 +1129,7 @@ # make sure CONFIG_FILES are also in POTFILES check-local: - @for file in $(filter-out helpers/% %/README,$(CONFIG_FILES)); do \ + @for file in $(filter-out helpers/% %/README.md,$(CONFIG_FILES)); do \ if ! grep "$${file}" ${top_srcdir}/po/POTFILES.in > /dev/null; then \ echo "$${file} should be in ${abs_top_srcdir}/po/POTFILES.in"; \ exit 1; \
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/firewalld.conf -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/firewalld.conf
Changed
@@ -27,7 +27,7 @@ # IPv6_rpfilter # Performs a reverse path filter test on a packet for IPv6. If a reply to the -# packet would be sent via the same interface that the packet arrived on, the +# packet would be sent via the same interface that the packet arrived on, the # packet will match and be accepted, otherwise dropped. # The rp_filter for IPv4 is controlled using sysctl. # Note: This feature has a performance impact. See man page FIREWALLD.CONF(5)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/firewalld.init -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/firewalld.init
Changed
@@ -3,7 +3,7 @@ # firewalld Startup script for the firewall daemon # # chkconfig: - 08 92 -# description: The firewall deamon manages the firewall and handles dynamic +# description: The firewall daemon manages the firewall and handles dynamic # firewall changes. # # config: /etc/firewalld
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/icmptypes/beyond-scope.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/icmptypes/beyond-scope.xml
Changed
@@ -1,7 +1,7 @@ <?xml version="1.0" encoding="utf-8"?> <icmptype> <short>Beyond Scope</short> - <description>This error message is sent if transmitting a package whould cross a zone boundary of the scope of the source address.</description> + <description>This error message is sent if transmitting a package would cross a zone boundary of the scope of the source address.</description> <destination ipv4="no"/> <destination ipv6="yes"/> </icmptype>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/ipsets/README.md
Changed
(renamed from config/ipsets/README)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/lockdown-whitelist.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/lockdown-whitelist.xml
Changed
@@ -1,6 +1,6 @@ <?xml version="1.0" encoding="utf-8"?> <whitelist> - <command name="/home/egarver/bin/python /usr/bin/firewall-config"/> + <command name="/opt/hostedtoolcache/Python/3.7.14/x64/bin/python /usr/bin/firewall-config"/> <selinux context="system_u:system_r:NetworkManager_t:s0"/> <selinux context="system_u:system_r:virtd_t:s0-s0:c0.c1023"/> <user id="0"/>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/afp.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>AFP</short> + <description>The Apple Filing Protocol (AFP), formerly AppleTalk Filing Protocol, is a proprietary network protocol, and part of the Apple File Service (AFS), that offers file services for macOS and the classic Mac OS.</description> + <port protocol="tcp" port="548"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ausweisapp2.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service version="1.17.1"> + <short>AusweisApp2</short> + <description>AusweisApp2 is an official government application to provide electronic identification services (eID) in conjunction with an approved electronic identification document such as the german nPA. In order to use your Smartphone as a card reader enable this service.</description> + <port protocol="udp" port="24727"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/checkmk-agent.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>checkmk agent</short> + <description>The checkmk monitoring agent runs on clients to provide detailed host state.</description> + <port protocol="tcp" port="6556"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/cratedb.xml
Added
@@ -0,0 +1,8 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>CrateDB</short> + <description>CrateDB is a distributed SQL database management system that integrates a fully searchable document oriented data store.</description> + <port protocol="tcp" port="4200"/> + <port protocol="tcp" port="4300"/> + <include service="postgresql"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/gpsd.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>gpsd</short> + <description>gpsd is a service daemon that monitors one or more GPSes or AIS receivers attached to a host computer through serial or USB ports, making all data on the location/course/velocity of the sensors available to be queried on TCP port 2947 of the host computer.</description> + <port protocol="tcp" port="2947" /> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/http3.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>WWW (HTTP/3)</short> + <description>HTTP/3 is a protocol used to serve Web pages that uses QUIC as the transport protocol. If you plan to make your HTTP/3 compatible Web server publicly available, enable this option.</description> + <port protocol="udp" port="443"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ident.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Ident Protocol</short> + <description>The Identification Protocol as specified in RFC 1413, which is used to determine the identity of a user of a particular TCP connection.</description> + <port protocol="tcp" port="113"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ipfs.xml
Added
@@ -0,0 +1,7 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>IPFS</short> + <description>The InterPlanetary File System (IPFS) is a peer-to-peer hypermedia protocol designed to make the web faster, safer, and more open</description> + <port protocol="tcp" port="4001"/> + <port protocol="udp" port="4001"/> +</service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/ipsec.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ipsec.xml
Changed
@@ -1,7 +1,7 @@ <?xml version="1.0" encoding="utf-8"?> <service> <short>IPsec</short> - <description>Internet Protocol Security (IPsec) is the standarized IETF VPN architecture defined in RFC 4301. IPsec is negotiated using the IKEv1 (RFC 2409) or IKEv2 (RFC 7296) protocol, which in itself uses encryption and authentication. IPsec provides Internet Protocol (IP) packet encryption and authentication. Both IKE and IPsec can be encapsulated in UDP (RFC 3948) or TCP (RFC 8229 to make it easier to traverse NAT. Enabling this service will enable IKE, IPsec and their encapsulation protocols and ports. Note that IKE and IPsec can also be configured to use non-default ports, but this is not common practise.</description> + <description>Internet Protocol Security (IPsec) is the standardized IETF VPN architecture defined in RFC 4301. IPsec is negotiated using the IKEv1 (RFC 2409) or IKEv2 (RFC 7296) protocol, which in itself uses encryption and authentication. IPsec provides Internet Protocol (IP) packet encryption and authentication. Both IKE and IPsec can be encapsulated in UDP (RFC 3948) or TCP (RFC 8229 to make it easier to traverse NAT. Enabling this service will enable IKE, IPsec and their encapsulation protocols and ports. Note that IKE and IPsec can also be configured to use non-default ports, but this is not common practice.</description> <port protocol="ah" port=""/> <port protocol="esp" port=""/> <port protocol="udp" port="500"/>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/jellyfin.xml
Added
@@ -0,0 +1,9 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Jellyfin</short> + <description>Jellyfin is a Free Software Media System that puts you in control of managing and streaming your media.</description> + <port protocol="tcp" port="8096"/> <!-- HTTP traffic --> + <port protocol="tcp" port="8920"/> <!-- HTTPS traffic --> + <include service="ssdp"/> <!-- Auto-discovery --> + <port protocol="udp" port="7359"/> <!-- Auto-discovery --> +</service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/kube-api.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/kube-api.xml
Changed
@@ -1,6 +1,6 @@ <?xml version="1.0" encoding="utf-8"?> <service> - <short>Kubernetes Kubelet API</short> - <description>The kubelet API is used to communicate between kube-scheduler and the node.</description> - <port protocol="tcp" port="10250"/> + <short>Kubernetes Kubelet</short> + <description>Backwards compatibility after service renaming</description> + <include service="kubelet" /> </service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/kube-control-plane-secure.xml
Added
@@ -0,0 +1,10 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Kubernetes Control-plane Node - secure</short> + <description>The Kubernetes Control-plane Node runs all the services of the Kubernetes Control Plane. This includes kube-apiserver, etcd, kube-schedule, kube-controller-manager, cloud-controller-manager, and others</description> + <include service="etcd-client" /> + <include service="etcd-server" /> + <include service="kube-apiserver" /> + <include service="kube-controller-manager-secure" /> + <include service="kube-scheduler-secure" /> +</service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/kube-control-plane.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/kube-control-plane.xml
Changed
@@ -7,5 +7,4 @@ <include service="kube-apiserver" /> <include service="kube-controller-manager" /> <include service="kube-scheduler" /> - <include service="kube-api" /> </service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/kube-controller-manager-secure.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Kubernetes Controller Manager - Secure</short> + <description>The Kubernetes controller manager is a daemon that embeds the core control loops shipped with Kubernetes.</description> + <port protocol="tcp" port="10257"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/kube-nodeport-services.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Kubernetes Kubelet</short> + <description>Services of type NodePort expose a port on each worker</description> + <port protocol="tcp" port="30000-32767"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/kube-scheduler-secure.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Kubernetes Scheduler - secure</short> + <description>The Kubernetes scheduler is a policy-rich, topology-aware, workload-specific function that significantly impacts availability, performance, and capacity.</description> + <port protocol="tcp" port="10259"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/kube-worker.xml
Added
@@ -0,0 +1,7 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Kubernetes Worker Node</short> + <description>The Kubernetes Worker Node runs some (or sometimes all) of the workloads of the Kubernetes cluster. There might be NodoPort services associated with these workloads.</description> + <include service="kubelet" /> + <include service="kube-nodeport-services" /> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/kubelet-readonly.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Kubernetes Kubelet read</short> + <description>The kubelet API is used to communicate between kube-scheduler and the node.</description> + <port protocol="tcp" port="10255"/> +</service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/kubelet-worker.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/kubelet-worker.xml
Changed
@@ -1,7 +1,6 @@ <?xml version="1.0" encoding="utf-8"?> <service> - <short>Kubernetes Kubelet</short> - <description>The kubelet is the primary “node agent” that runs on each Kubernetes node.</description> - <include service="kube-api" /> - <port protocol="tcp" port="30000-32767"/> + <short>Kubernetes Worker Node</short> + <description>Backwards compatibility after service renaming</description> + <include service="kube-worker" /> </service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/kubelet.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Kubernetes Kubelet</short> + <description>The kubelet API is used to communicate between kube-scheduler and the node.</description> + <port protocol="tcp" port="10250"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/llmnr-tcp.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>LLMNR (TCP)</short> + <description>Link-Local Multicast Name Resolution (LLMNR) allows both IPv4 and IPv6 hosts to perform name resolution for hosts on the same local link.</description> + <port protocol="tcp" port="5355"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/llmnr-udp.xml
Added
@@ -0,0 +1,7 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>LLMNR (UDP)</short> + <description>Link-Local Multicast Name Resolution (LLMNR) allows both IPv4 and IPv6 hosts to perform name resolution for hosts on the same local link.</description> + <port protocol="udp" port="5355"/> + <destination ipv4="224.0.0.252" ipv6="ff02::1:3"/> +</service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/llmnr.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/llmnr.xml
Changed
@@ -1,7 +1,7 @@ <?xml version="1.0" encoding="utf-8"?> <service> - <short>Link-Local Multicast Name Resolution (LLMNR)</short> - <description>LLMNR allows both IPv4 and IPv6 hosts to perform name resolution for hosts on the same local link.</description> - <port protocol="tcp" port="5355"/> - <port protocol="udp" port="5355"/> + <short>LLMNR</short> + <description>Link-Local Multicast Name Resolution (LLMNR) allows both IPv4 and IPv6 hosts to perform name resolution for hosts on the same local link.</description> + <include service="llmnr-tcp"/> + <include service="llmnr-udp"/> </service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/minidlna.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/minidlna.xml
Changed
@@ -3,5 +3,5 @@ <short>MiniDLNA</short> <description>MiniDLNA is a simple media server software with the aim to be fully compliant with DLNA/UPNP-AV clients. Enable this service if you run minidlna service.</description> <port protocol="tcp" port="8200"/> - <port protocol="udp" port="1900"/> + <include service="ssdp"/> </service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/ms-wbt.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ms-wbt.xml
Changed
@@ -2,5 +2,5 @@ <service> <short>ms-wbt</short> <description>Microsoft Windows-based Terminal Server</description> - <port protocol="tcp" port="3389"/> + <include service="rdp"/> </service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/netdata-dashboard.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Netdata Dashboard</short> + <description>Netdata dashboard is a place to view the results of the netdata monitoring agent</description> + <port protocol="tcp" port="19999"/> +</service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/plex.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/plex.xml
Changed
@@ -1,12 +1,9 @@ <?xml version="1.0" encoding="utf-8"?> <service> <short>PLEX</short> - <description> Plex Media Server (PMS) is the back-end media server component of Plex. - It organizes audio (music) and visual (photos and videos) content from personal media - libraries and streams it to their player counterparts, either on the same machine, - the same local area network, or over the Internet. </description> + <description>Plex Media Server (PMS) is the back-end media server component of Plex. It organizes content from personal media libraries and streams it to the network.</description> <port protocol="tcp" port="32400"/><port protocol="udp" port="32400"/> <!-- Plex media server access (required)> --> - <port protocol="tcp" port="32469"/><port protocol="udp" port="1900"/> <!-- Plex DLNA --> + <port protocol="tcp" port="32469"/><include service="ssdp"/> <!-- Plex DLNA --> <port protocol="tcp" port="3005"/><!-- plex home theater control (plex companion) --> <port protocol="tcp" port="8324"/><!-- Roku control (plex companion) --> <port protocol="udp" port="32410"/><!-- gdm discovery -->
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/prometheus-node-exporter.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>prometheus-node-exporter</short> + <description>The node-exporter agent for Prometheus monitoring system.</description> + <port protocol="tcp" port="9100"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ps3netsrv.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>ps3netsrv</short> + <description>PS3 Network Server</description> + <port protocol="tcp" port="38008"/> +</service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/samba-client.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/samba-client.xml
Changed
@@ -2,7 +2,6 @@ <service> <short>Samba Client</short> <description>This option allows you to access Windows file and printer sharing networks. You need the samba-client package installed for this option to be useful.</description> - <port protocol="udp" port="137"/> + <include service="netbios-ns"/> <port protocol="udp" port="138"/> - <helper name="netbios-ns"/> </service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/samba-dc.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/samba-dc.xml
Changed
@@ -2,22 +2,15 @@ <service> <short>Samba DC</short> <description>This option allows you to use this computer as a Samba Active Directory Domain Controller. You need the samba-dc package installed for this option to be useful.</description> - <port protocol="tcp" port="53"/><!-- DNS --> - <port protocol="udp" port="53"/><!-- DNS --> - <port protocol="tcp" port="88"/><!-- Kerberos --> - <port protocol="udp" port="88"/><!-- Kerberos --> + <include service="samba"/> + <include service="dns"/> + <include service="kerberos"/> + <include service="ldap"/> + <include service="ldaps"/> + <include service="kpasswd"/> <port protocol="tcp" port="135"/><!-- End Point Mapper (DCE/RPC Locator Service --> - <port protocol="udp" port="137"/><!-- NetBIOS Name Service --> - <port protocol="udp" port="138"/><!-- NetBIOS Datagram --> - <port protocol="tcp" port="139"/><!-- NetBIOS Session --> - <port protocol="tcp" port="389"/><!-- LDAP --> <port protocol="udp" port="389"/><!-- CLDAP --> - <port protocol="tcp" port="445"/><!-- SMB over TCP --> - <port protocol="tcp" port="464"/><!-- Kerberos kpasswd --> - <port protocol="udp" port="464"/><!-- Kerberos kpasswd --> - <port protocol="tcp" port="636"/><!-- LDAPS --> <port protocol="tcp" port="49152-65535"/><!-- Dynamic RPC Ports --> <port protocol="tcp" port="3268"/><!-- Global Catalog --> <port protocol="tcp" port="3269"/><!-- Global Catalog SSL --> - <helper name="netbios-ns"/> </service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/samba.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/samba.xml
Changed
@@ -2,9 +2,7 @@ <service> <short>Samba</short> <description>This option allows you to access and participate in Windows file and printer sharing networks. You need the samba package installed for this option to be useful.</description> - <port protocol="udp" port="137"/> - <port protocol="udp" port="138"/> + <include service="samba-client"/> <port protocol="tcp" port="139"/> <port protocol="tcp" port="445"/> - <helper name="netbios-ns"/> </service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/snmptls-trap.xml
Added
@@ -0,0 +1,7 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Secure SNMPTRAP (TLS)</short> + <description>Secure SNMP traps enable an agent to notify the management station of significant events by way of an unsolicited SNMP message. This port is protected by TLS.</description> + <port protocol="tcp" port="10162"/> + <port protocol="udp" port="10162"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/snmptls.xml
Added
@@ -0,0 +1,7 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>Secure SNMP (TLS)</short> + <description>Simple Network Management Protocol over TLS/DTLS is an "Internet-standard protocol for managing devices on IP networks" protected by TLS. Enable this service if you run SNMP agent (server).</description> + <port port="10161" protocol="tcp"/> + <port port="10161" protocol="udp"/> +</service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/ssdp.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ssdp.xml
Changed
@@ -3,5 +3,5 @@ <short>Simple Service Discovery Protocol (SSDP)</short> <description>The Simple Service Discovery Protocol (SSDP) is a network protocol based on the Internet protocol suite for advertisement and discovery of network services and presence information.</description> <port protocol="udp" port="1900"/> - <destination ipv4="239.255.255.250" ipv6="FF02::C"/> + <destination ipv4="239.255.255.250" ipv6="ff02::c"/> </service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/config/services/syncthing.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/config/services/syncthing.xml
Changed
@@ -1,7 +1,7 @@ <?xml version="1.0" encoding="utf-8"?> <service> <short>Syncthing</short> - <description>Syncthing is a Peer-to-Peer file synchronization service. Enable this option, if you plan to run the Synthing service.</description> + <description>Syncthing is a peer-to-peer file synchronization service. Enable this option, if you plan to run the Syncthing service.</description> <port protocol="tcp" port="22000"/> <port protocol="udp" port="22000"/> <port protocol="udp" port="21027"/>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ws-discovery-client.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>WS-Discovery Client</short> + <description>Web Services Dynamic Discovery (WS-Discovery) is a technical specification that defines a multicast discovery protocol to locate services on a local network. Use only in trusted zones.</description> + <source-port port="3702" protocol="udp"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ws-discovery-tcp.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>WS-Discovery (TCP)</short> + <description>Web Services Dynamic Discovery (WS-Discovery) is a technical specification that defines a multicast discovery protocol to locate services on a local network.</description> + <port protocol="tcp" port="3702"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ws-discovery-udp.xml
Added
@@ -0,0 +1,7 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>WS-Discovery (UDP)</short> + <description>Web Services Dynamic Discovery (WS-Discovery) is a technical specification that defines a multicast discovery protocol to locate services on a local network.</description> + <port protocol="udp" port="3702"/> + <destination ipv4="239.255.255.250" ipv6="ff02::c"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/ws-discovery.xml
Added
@@ -0,0 +1,7 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>WS-Discovery</short> + <description>Web Services Dynamic Discovery (WS-Discovery) is a technical specification that defines a multicast discovery protocol to locate services on a local network.</description> + <include service="ws-discovery-tcp"/> + <include service="ws-discovery-udp"/> +</service>
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/config/services/zerotier.xml
Added
@@ -0,0 +1,6 @@ +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>ZeroTier</short> + <description>ZeroTier creates secure networks between on-premise, cloud, desktop, and mobile devices.</description> + <port protocol="udp" port="9993" /> +</service>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/configure -> _service:tar_scm:firewalld-1.2.1.tar.gz/configure
Changed
@@ -1,10 +1,9 @@ #! /bin/sh # Guess values for system-dependent variables and create Makefiles. -# Generated by GNU Autoconf 2.71 for firewalld 1.0.2. +# Generated by GNU Autoconf 2.69 for firewalld 1.2.1. # # -# Copyright (C) 1992-1996, 1998-2017, 2020-2021 Free Software Foundation, -# Inc. +# Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc. # # # This configure script is free software; the Free Software Foundation @@ -15,16 +14,14 @@ # Be more Bourne compatible DUALCASE=1; export DUALCASE # for MKS sh -as_nop=: -if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 -then : +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then : emulate sh NULLCMD=: # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST -else $as_nop +else case `(set -o) 2>/dev/null` in #( *posix*) : set -o posix ;; #( @@ -34,46 +31,46 @@ fi - -# Reset variables that may have inherited troublesome values from -# the environment. - -# IFS needs to be set, to space, tab, and newline, in precisely that order. -# (If _AS_PATH_WALK were called with IFS unset, it would have the -# side effect of setting IFS to empty, thus disabling word splitting.) -# Quoting is to prevent editors from complaining about space-tab. as_nl=' ' export as_nl -IFS=" "" $as_nl" - -PS1='$ ' -PS2='> ' -PS4='+ ' - -# Ensure predictable behavior from utilities with locale-dependent output. -LC_ALL=C -export LC_ALL -LANGUAGE=C -export LANGUAGE - -# We cannot yet rely on "unset" to work, but we need these variables -# to be unset--not just set to an empty or harmless value--now, to -# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh). This construct -# also avoids known problems related to "unset" and subshell syntax -# in other old shells (e.g. bash 2.01 and pdksh 5.2.14). -for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH -do eval test \${$as_var+y} \ - && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : -done - -# Ensure that fds 0, 1, and 2 are open. -if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi -if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi -if (exec 3>&2) ; then :; else exec 2>/dev/null; fi +# Printing a long string crashes Solaris 7 /usr/bin/printf. +as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\' +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo +# Prefer a ksh shell builtin over an external printf program on Solaris, +# but without wasting forks for bash or zsh. +if test -z "$BASH_VERSION$ZSH_VERSION" \ + && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='print -r --' + as_echo_n='print -rn --' +elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='printf %s\n' + as_echo_n='printf %s' +else + if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then + as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"' + as_echo_n='/usr/ucb/echo -n' + else + as_echo_body='eval expr "X$1" : "X\\(.*\\)"' + as_echo_n_body='eval + arg=$1; + case $arg in #( + *"$as_nl"*) + expr "X$arg" : "X\\(.*\\)$as_nl"; + arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;; + esac; + expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl" + ' + export as_echo_n_body + as_echo_n='sh -c $as_echo_n_body as_echo' + fi + export as_echo_body + as_echo='sh -c $as_echo_body as_echo' +fi # The user is always right. -if ${PATH_SEPARATOR+false} :; then +if test "${PATH_SEPARATOR+set}" != set; then PATH_SEPARATOR=: (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && { (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 || @@ -82,6 +79,13 @@ fi +# IFS +# We need space, tab and new line, in precisely that order. Quoting is +# there to prevent editors from complaining about space-tab. +# (If _AS_PATH_WALK were called with IFS unset, it would disable word +# splitting by setting IFS to empty value.) +IFS=" "" $as_nl" + # Find who we are. Look in the path if we contain no directory separator. as_myself= case $0 in #(( @@ -90,12 +94,8 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - test -r "$as_dir$0" && as_myself=$as_dir$0 && break + test -z "$as_dir" && as_dir=. + test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break done IFS=$as_save_IFS @@ -107,10 +107,30 @@ as_myself=$0 fi if test ! -f "$as_myself"; then - printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 + $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 exit 1 fi +# Unset variables that we do not need and which cause bugs (e.g. in +# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1" +# suppresses any "Segmentation fault" message there. '((' could +# trigger a bug in pdksh 5.2.14. +for as_var in BASH_ENV ENV MAIL MAILPATH +do eval test x\${$as_var+set} = xset \ + && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : +done +PS1='$ ' +PS2='> ' +PS4='+ ' + +# NLS nuisances. +LC_ALL=C +export LC_ALL +LANGUAGE=C +export LANGUAGE + +# CDPATH. +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH # Use a proper internal environment variable to ensure we don't fall # into an infinite loop, continuously re-executing ourselves. @@ -132,22 +152,20 @@ exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"} # Admittedly, this is quite paranoid, since all the known shells bail # out after a failed `exec'. -printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2 -exit 255 +$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2 +as_fn_exit 255 fi # We don't want this to propagate to other subprocesses. { _as_can_reexec=; unset _as_can_reexec;} if test "x$CONFIG_SHELL" = x; then - as_bourne_compatible="as_nop=: -if test \${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 -then : + as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then : emulate sh NULLCMD=: # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which # is contrary to our usage. Disable this feature. alias -g '\${1+\"\$@\"}'='\"\$@\"' setopt NO_GLOB_SUBST -else \$as_nop +else case \`(set -o) 2>/dev/null\` in #( *posix*) : set -o posix ;; #( @@ -167,53 +185,42 @@ as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; } as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; } as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; } -if ( set x; as_fn_ret_success y && test x = \"\$1\" ) -then : +if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then : -else \$as_nop +else exitcode=1; echo positional parameters were not saved. fi test x\$exitcode = x0 || exit 1 -blah=\$(echo \$(echo blah)) -test x\"\$blah\" = xblah || exit 1 test -x / || exit 1" as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" && test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1 test \$(( 1 + 1 )) = 2 || exit 1" - if (eval "$as_required") 2>/dev/null -then : + if (eval "$as_required") 2>/dev/null; then : as_have_required=yes -else $as_nop +else as_have_required=no fi - if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null -then : + if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then : -else $as_nop +else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR as_found=false for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. as_found=: case $as_dir in #( /*) for as_base in sh bash ksh sh5; do # Try only shells that exist, to save several forks. - as_shell=$as_dir$as_base + as_shell=$as_dir/$as_base if { test -f "$as_shell" || test -f "$as_shell.exe"; } && - as_run=a "$as_shell" -c "$as_bourne_compatible""$as_required" 2>/dev/null -then : + { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then : CONFIG_SHELL=$as_shell as_have_required=yes - if as_run=a "$as_shell" -c "$as_bourne_compatible""$as_suggested" 2>/dev/null -then : + if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then : break 2 fi fi @@ -221,21 +228,14 @@ esac as_found=false done -IFS=$as_save_IFS -if $as_found -then : - -else $as_nop - if { test -f "$SHELL" || test -f "$SHELL.exe"; } && - as_run=a "$SHELL" -c "$as_bourne_compatible""$as_required" 2>/dev/null -then : +$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } && + { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then : CONFIG_SHELL=$SHELL as_have_required=yes -fi -fi +fi; } +IFS=$as_save_IFS - if test "x$CONFIG_SHELL" != x -then : + if test "x$CONFIG_SHELL" != x; then : export CONFIG_SHELL # We cannot yet assume a decent shell, so we have to provide a # neutralization value for shells without unset; and this also @@ -253,19 +253,18 @@ exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"} # Admittedly, this is quite paranoid, since all the known shells bail # out after a failed `exec'. -printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2 +$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2 exit 255 fi - if test x$as_have_required = xno -then : - printf "%s\n" "$0: This script requires a shell more modern than all" - printf "%s\n" "$0: the shells that I found on your system." - if test ${ZSH_VERSION+y} ; then - printf "%s\n" "$0: In particular, zsh $ZSH_VERSION has bugs and should" - printf "%s\n" "$0: be upgraded to zsh 4.3.4 or later." + if test x$as_have_required = xno; then : + $as_echo "$0: This script requires a shell more modern than all" + $as_echo "$0: the shells that I found on your system." + if test x${ZSH_VERSION+set} = xset ; then + $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should" + $as_echo "$0: be upgraded to zsh 4.3.4 or later." else - printf "%s\n" "$0: Please tell bug-autoconf@gnu.org about your system, + $as_echo "$0: Please tell bug-autoconf@gnu.org about your system, $0: including any error possibly output before this $0: message. Then install a modern shell, or manually run $0: the script under such a shell if you do have one." @@ -292,7 +291,6 @@ } as_unset=as_fn_unset - # as_fn_set_status STATUS # ----------------------- # Set $? to STATUS, without forking. @@ -310,14 +308,6 @@ as_fn_set_status $1 exit $1 } # as_fn_exit -# as_fn_nop -# --------- -# Do nothing but, unlike ":", preserve the value of $?. -as_fn_nop () -{ - return $? -} -as_nop=as_fn_nop # as_fn_mkdir_p # ------------- @@ -332,7 +322,7 @@ as_dirs= while :; do case $as_dir in #( - *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( + *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( *) as_qdir=$as_dir;; esac as_dirs="'$as_qdir' $as_dirs" @@ -341,7 +331,7 @@ X"$as_dir" : 'X\(//\)^/' \| \ X"$as_dir" : 'X\(//\)$' \| \ X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X"$as_dir" | +$as_echo X"$as_dir" | sed '/^X\(.*^/\)\/\/*^/^/*\/*$/{ s//\1/ q @@ -380,13 +370,12 @@ # advantage of any shell optimizations that allow amortized linear growth over # repeated appends, instead of the typical quadratic growth present in naive # implementations. -if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null -then : +if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then : eval 'as_fn_append () { eval $1+=\$2 }' -else $as_nop +else as_fn_append () { eval $1=\$$1\$2 @@ -398,27 +387,18 @@ # Perform arithmetic evaluation on the ARGs, and store the result in the # global $as_val. Take advantage of shells that can avoid forks. The arguments # must be portable across $(()) and expr. -if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null -then : +if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then : eval 'as_fn_arith () { as_val=$(( $* )) }' -else $as_nop +else as_fn_arith () { as_val=`expr "$@" || test $? -eq 1` } fi # as_fn_arith -# as_fn_nop -# --------- -# Do nothing but, unlike ":", preserve the value of $?. -as_fn_nop () -{ - return $? -} -as_nop=as_fn_nop # as_fn_error STATUS ERROR LINENO LOG_FD # ---------------------------------------- @@ -430,9 +410,9 @@ as_status=$1; test $as_status -eq 0 && as_status=1 if test "$4"; then as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 + $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 fi - printf "%s\n" "$as_me: error: $2" >&2 + $as_echo "$as_me: error: $2" >&2 as_fn_exit $as_status } # as_fn_error @@ -459,7 +439,7 @@ $as_expr X/"$0" : '.*/\(^/^/*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ X"$0" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X/"$0" | +$as_echo X/"$0" | sed '/^.*\/\(^/^/*\)\/*$/{ s//\1/ q @@ -503,7 +483,7 @@ s/-\n.*// ' >$as_me.lineno && chmod +x "$as_me.lineno" || - { printf "%s\n" "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; } + { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; } # If we had to re-execute with $CONFIG_SHELL, we're ensured to have # already done that, so ensure we don't try to do so again and fall @@ -517,10 +497,6 @@ exit } - -# Determine whether it's possible to make 'echo' print without a newline. -# These variables are no longer used directly by Autoconf, but are AC_SUBSTed -# for compatibility with existing Makefiles. ECHO_C= ECHO_N= ECHO_T= case `echo -n x` in #((((( -n*) @@ -534,13 +510,6 @@ ECHO_N='-n';; esac -# For backward compatibility with old third-party macros, we provide -# the shell variables $as_echo and $as_echo_n. New code should use -# AS_ECHO("message") and AS_ECHO_N("message"), respectively. -as_echo='printf %s\n' -as_echo_n='printf %s' - - rm -f conf$$ conf$$.exe conf$$.file if test -d conf$$.dir; then rm -f conf$$.dir/conf$$.file @@ -608,8 +577,8 @@ # Identity of this package. PACKAGE_NAME='firewalld' PACKAGE_TARNAME='firewalld' -PACKAGE_VERSION='1.0.2' -PACKAGE_STRING='firewalld 1.0.2' +PACKAGE_VERSION='1.2.1' +PACKAGE_STRING='firewalld 1.2.1' PACKAGE_BUGREPORT='' PACKAGE_URL='' @@ -618,9 +587,9 @@ ac_subst_vars='LTLIBOBJS LIBOBJS XGETTEXT_EXTRA_OPTIONS -MSGMERGE_FOR_MSGFMT_OPTION XGETTEXT_015 GMSGFMT_015 +MSGFMT_015 GETTEXT_MACRO_VERSION ALL_LINGUAS INTLTOOL_PERL @@ -658,6 +627,7 @@ INTLTOOL_UPDATE USE_NLS GETTEXT_PACKAGE +DEFAULT_LOG_TARGET IPSET EBTABLES_RESTORE EBTABLES @@ -713,9 +683,6 @@ AM_DEFAULT_VERBOSITY AM_DEFAULT_V AM_V -CSCOPE -ETAGS -CTAGS am__untar am__tar AMTAR @@ -782,8 +749,6 @@ ac_user_opts=' enable_option_checking enable_silent_rules -with_python_prefix -with_python_exec_prefix enable_schemas_compile enable_docs with_xml_catalog @@ -810,7 +775,8 @@ PKG_CONFIG PKG_CONFIG_PATH PKG_CONFIG_LIBDIR -GLIB_COMPILE_SCHEMAS' +GLIB_COMPILE_SCHEMAS +DEFAULT_LOG_TARGET' # Initialize some variables set by options. @@ -879,6 +845,8 @@ *) ac_optarg=yes ;; esac + # Accept the important Cygnus configure options, so we can diagnose typos. + case $ac_dashdash$ac_option in --) ac_dashdash=yes ;; @@ -919,9 +887,9 @@ ac_useropt=`expr "x$ac_option" : 'x-*disable-\(.*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*^-+._$as_cr_alnum" >/dev/null && - as_fn_error $? "invalid feature name: \`$ac_useropt'" + as_fn_error $? "invalid feature name: $ac_useropt" ac_useropt_orig=$ac_useropt - ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/-+./_/g'` + ac_useropt=`$as_echo "$ac_useropt" | sed 's/-+./_/g'` case $ac_user_opts in *" "enable_$ac_useropt" @@ -945,9 +913,9 @@ ac_useropt=`expr "x$ac_option" : 'x-*enable-\(^=*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*^-+._$as_cr_alnum" >/dev/null && - as_fn_error $? "invalid feature name: \`$ac_useropt'" + as_fn_error $? "invalid feature name: $ac_useropt" ac_useropt_orig=$ac_useropt - ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/-+./_/g'` + ac_useropt=`$as_echo "$ac_useropt" | sed 's/-+./_/g'` case $ac_user_opts in *" "enable_$ac_useropt" @@ -1158,9 +1126,9 @@ ac_useropt=`expr "x$ac_option" : 'x-*with-\(^=*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*^-+._$as_cr_alnum" >/dev/null && - as_fn_error $? "invalid package name: \`$ac_useropt'" + as_fn_error $? "invalid package name: $ac_useropt" ac_useropt_orig=$ac_useropt - ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/-+./_/g'` + ac_useropt=`$as_echo "$ac_useropt" | sed 's/-+./_/g'` case $ac_user_opts in *" "with_$ac_useropt" @@ -1174,9 +1142,9 @@ ac_useropt=`expr "x$ac_option" : 'x-*without-\(.*\)'` # Reject names that are not valid shell variable names. expr "x$ac_useropt" : ".*^-+._$as_cr_alnum" >/dev/null && - as_fn_error $? "invalid package name: \`$ac_useropt'" + as_fn_error $? "invalid package name: $ac_useropt" ac_useropt_orig=$ac_useropt - ac_useropt=`printf "%s\n" "$ac_useropt" | sed 's/-+./_/g'` + ac_useropt=`$as_echo "$ac_useropt" | sed 's/-+./_/g'` case $ac_user_opts in *" "with_$ac_useropt" @@ -1220,9 +1188,9 @@ *) # FIXME: should be removed in autoconf 3.0. - printf "%s\n" "$as_me: WARNING: you should use --build, --host, --target" >&2 + $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2 expr "x$ac_option" : ".*^-._$as_cr_alnum" >/dev/null && - printf "%s\n" "$as_me: WARNING: invalid host type: $ac_option" >&2 + $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2 : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}" ;; @@ -1238,7 +1206,7 @@ case $enable_option_checking in no) ;; fatal) as_fn_error $? "unrecognized options: $ac_unrecognized_opts" ;; - *) printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;; + *) $as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2 ;; esac fi @@ -1302,7 +1270,7 @@ X"$as_myself" : 'X\(//\)^/' \| \ X"$as_myself" : 'X\(//\)$' \| \ X"$as_myself" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X"$as_myself" | +$as_echo X"$as_myself" | sed '/^X\(.*^/\)\/\/*^/^/*\/*$/{ s//\1/ q @@ -1359,7 +1327,7 @@ # Omit some internal or obsolete options to make the list less imposing. # This message is too long to be a string in the A/UX 3.1 sh. cat <<_ACEOF -\`configure' configures firewalld 1.0.2 to adapt to many kinds of systems. +\`configure' configures firewalld 1.2.1 to adapt to many kinds of systems. Usage: $0 OPTION... VAR=VALUE... @@ -1426,7 +1394,7 @@ if test -n "$ac_init_help"; then case $ac_init_help in - short | recursive ) echo "Configuration of firewalld 1.0.2:";; + short | recursive ) echo "Configuration of firewalld 1.2.1:";; esac cat <<\_ACEOF @@ -1447,9 +1415,6 @@ Optional Packages: --with-PACKAGE=ARG use PACKAGE ARG=yes --without-PACKAGE do not use PACKAGE (same as --with-PACKAGE=no) - --with-python_prefix override the default PYTHON_PREFIX - --with-python_exec_prefix - override the default PYTHON_EXEC_PREFIX --with-xml-catalog=CATALOG path to xml catalog to use --with-systemd-unitdir Directory for systemd service files @@ -1476,6 +1441,10 @@ path overriding pkg-config's built-in search path GLIB_COMPILE_SCHEMAS value of glib_compile_schemas for gio-2.0, overriding pkg-config + DEFAULT_LOG_TARGET + Select the default logging backend. One of: mixed, syslog, file, + console. Mixed means both syslog and file targets. Mixed is the + default. Use these variables to override the choices made by `configure' or to help it to find libraries and programs with nonstandard names/locations. @@ -1496,9 +1465,9 @@ case "$ac_dir" in .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; *) - ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.\\/||'` + ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.\\/||'` # A ".." for each directory in $ac_dir_suffix. - ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/^\\/*|/..|g;s|/||'` + ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/^\\/*|/..|g;s|/||'` case $ac_top_builddir_sub in "") ac_top_builddir_sub=. ac_top_build_prefix= ;; *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; @@ -1526,8 +1495,7 @@ ac_abs_srcdir=$ac_abs_top_srcdir$ac_dir_suffix cd "$ac_dir" || { ac_status=$?; continue; } - # Check for configure.gnu first; this name is used for a wrapper for - # Metaconfig's "Configure" on case-insensitive file systems. + # Check for guested configure. if test -f "$ac_srcdir/configure.gnu"; then echo && $SHELL "$ac_srcdir/configure.gnu" --help=recursive @@ -1535,7 +1503,7 @@ echo && $SHELL "$ac_srcdir/configure" --help=recursive else - printf "%s\n" "$as_me: WARNING: no configuration information is in $ac_dir" >&2 + $as_echo "$as_me: WARNING: no configuration information is in $ac_dir" >&2 fi || ac_status=$? cd "$ac_pwd" || { ac_status=$?; break; } done @@ -1544,10 +1512,10 @@ test -n "$ac_init_help" && exit $ac_status if $ac_init_version; then cat <<\_ACEOF -firewalld configure 1.0.2 -generated by GNU Autoconf 2.71 +firewalld configure 1.2.1 +generated by GNU Autoconf 2.69 -Copyright (C) 2021 Free Software Foundation, Inc. +Copyright (C) 2012 Free Software Foundation, Inc. This configure script is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it. _ACEOF @@ -1557,34 +1525,14 @@ ## ------------------------ ## ## Autoconf initialization. ## ## ------------------------ ## -ac_configure_args_raw= -for ac_arg -do - case $ac_arg in - *\'*) - ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; - esac - as_fn_append ac_configure_args_raw " '$ac_arg'" -done - -case $ac_configure_args_raw in - *$as_nl*) - ac_safe_unquote= ;; - *) - ac_unsafe_z='|&;<>()$`\\"*? '' ' # This string ends in space, tab. - ac_unsafe_a="$ac_unsafe_z#~" - ac_safe_unquote="s/ '\\(^$ac_unsafe_a^$ac_unsafe_z*\\)'/ \\1/g" - ac_configure_args_raw=` printf "%s\n" "$ac_configure_args_raw" | sed "$ac_safe_unquote"`;; -esac - cat >config.log <<_ACEOF This file contains any messages produced by compilers while running configure, to aid debugging if configure makes a mistake. -It was created by firewalld $as_me 1.0.2, which was -generated by GNU Autoconf 2.71. Invocation command line was +It was created by firewalld $as_me 1.2.1, which was +generated by GNU Autoconf 2.69. Invocation command line was - $ $0$ac_configure_args_raw + $ $0 $@ _ACEOF exec 5>>config.log @@ -1617,12 +1565,8 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - printf "%s\n" "PATH: $as_dir" + test -z "$as_dir" && as_dir=. + $as_echo "PATH: $as_dir" done IFS=$as_save_IFS @@ -1657,7 +1601,7 @@ | -silent | --silent | --silen | --sile | --sil) continue ;; *\'*) - ac_arg=`printf "%s\n" "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; + ac_arg=`$as_echo "$ac_arg" | sed "s/'/'\\\\\\\\''/g"` ;; esac case $ac_pass in 1) as_fn_append ac_configure_args0 " '$ac_arg'" ;; @@ -1692,13 +1636,11 @@ # WARNING: Use '\'' to represent an apostrophe within the trap. # WARNING: Do not start the trap code with a newline, due to a FreeBSD 4.0 bug. trap 'exit_status=$? - # Sanitize IFS. - IFS=" "" $as_nl" # Save into config.log some information that might help in debugging. { echo - printf "%s\n" "## ---------------- ## + $as_echo "## ---------------- ## ## Cache variables. ## ## ---------------- ##" echo @@ -1709,8 +1651,8 @@ case $ac_val in #( *${as_nl}*) case $ac_var in #( - *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 -printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; + *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 +$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; esac case $ac_var in #( _ | IFS | as_nl) ;; #( @@ -1734,7 +1676,7 @@ ) echo - printf "%s\n" "## ----------------- ## + $as_echo "## ----------------- ## ## Output variables. ## ## ----------------- ##" echo @@ -1742,14 +1684,14 @@ do eval ac_val=\$$ac_var case $ac_val in - *\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; + *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; esac - printf "%s\n" "$ac_var='\''$ac_val'\''" + $as_echo "$ac_var='\''$ac_val'\''" done | sort echo if test -n "$ac_subst_files"; then - printf "%s\n" "## ------------------- ## + $as_echo "## ------------------- ## ## File substitutions. ## ## ------------------- ##" echo @@ -1757,15 +1699,15 @@ do eval ac_val=\$$ac_var case $ac_val in - *\'\''*) ac_val=`printf "%s\n" "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; + *\'\''*) ac_val=`$as_echo "$ac_val" | sed "s/'\''/'\''\\\\\\\\'\'''\''/g"`;; esac - printf "%s\n" "$ac_var='\''$ac_val'\''" + $as_echo "$ac_var='\''$ac_val'\''" done | sort echo fi if test -s confdefs.h; then - printf "%s\n" "## ----------- ## + $as_echo "## ----------- ## ## confdefs.h. ## ## ----------- ##" echo @@ -1773,8 +1715,8 @@ echo fi test "$ac_signal" != 0 && - printf "%s\n" "$as_me: caught signal $ac_signal" - printf "%s\n" "$as_me: exit $exit_status" + $as_echo "$as_me: caught signal $ac_signal" + $as_echo "$as_me: exit $exit_status" } >&5 rm -f core *.core core.conftest.* && rm -f -r conftest* confdefs* conf$$* $ac_clean_files && @@ -1788,48 +1730,63 @@ # confdefs.h avoids OS command line length limits that DEFS can exceed. rm -f -r conftest* confdefs.h -printf "%s\n" "/* confdefs.h */" > confdefs.h +$as_echo "/* confdefs.h */" > confdefs.h # Predefined preprocessor variables. -printf "%s\n" "#define PACKAGE_NAME \"$PACKAGE_NAME\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_NAME "$PACKAGE_NAME" +_ACEOF -printf "%s\n" "#define PACKAGE_TARNAME \"$PACKAGE_TARNAME\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_TARNAME "$PACKAGE_TARNAME" +_ACEOF -printf "%s\n" "#define PACKAGE_VERSION \"$PACKAGE_VERSION\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_VERSION "$PACKAGE_VERSION" +_ACEOF -printf "%s\n" "#define PACKAGE_STRING \"$PACKAGE_STRING\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_STRING "$PACKAGE_STRING" +_ACEOF -printf "%s\n" "#define PACKAGE_BUGREPORT \"$PACKAGE_BUGREPORT\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_BUGREPORT "$PACKAGE_BUGREPORT" +_ACEOF -printf "%s\n" "#define PACKAGE_URL \"$PACKAGE_URL\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_URL "$PACKAGE_URL" +_ACEOF # Let the site file select an alternate cache file if it wants to. # Prefer an explicitly selected file to automatically selected ones. +ac_site_file1=NONE +ac_site_file2=NONE if test -n "$CONFIG_SITE"; then - ac_site_files="$CONFIG_SITE" + # We do not want a PATH search for config.site. + case $CONFIG_SITE in #(( + -*) ac_site_file1=./$CONFIG_SITE;; + */*) ac_site_file1=$CONFIG_SITE;; + *) ac_site_file1=./$CONFIG_SITE;; + esac elif test "x$prefix" != xNONE; then - ac_site_files="$prefix/share/config.site $prefix/etc/config.site" + ac_site_file1=$prefix/share/config.site + ac_site_file2=$prefix/etc/config.site else - ac_site_files="$ac_default_prefix/share/config.site $ac_default_prefix/etc/config.site" + ac_site_file1=$ac_default_prefix/share/config.site + ac_site_file2=$ac_default_prefix/etc/config.site fi - -for ac_site_file in $ac_site_files +for ac_site_file in "$ac_site_file1" "$ac_site_file2" do - case $ac_site_file in #( - */*) : - ;; #( - *) : - ac_site_file=./$ac_site_file ;; -esac - if test -f "$ac_site_file" && test -r "$ac_site_file"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5 -printf "%s\n" "$as_me: loading site script $ac_site_file" >&6;} + test "x$ac_site_file" = xNONE && continue + if test /dev/null != "$ac_site_file" && test -r "$ac_site_file"; then + { $as_echo "$as_me:${as_lineno-$LINENO}: loading site script $ac_site_file" >&5 +$as_echo "$as_me: loading site script $ac_site_file" >&6;} sed 's/^/| /' "$ac_site_file" >&5 . "$ac_site_file" \ - || { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} + || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} as_fn_error $? "failed to load site script $ac_site_file See \`config.log' for more details" "$LINENO" 5; } fi @@ -1839,117 +1796,19 @@ # Some versions of bash will fail to source /dev/null (special files # actually), so we avoid doing that. DJGPP emulates it as a regular file. if test /dev/null != "$cache_file" && test -f "$cache_file"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 -printf "%s\n" "$as_me: loading cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: loading cache $cache_file" >&5 +$as_echo "$as_me: loading cache $cache_file" >&6;} case $cache_file in \\/* | ?:\\/* ) . "$cache_file";; *) . "./$cache_file";; esac fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5 -printf "%s\n" "$as_me: creating cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: creating cache $cache_file" >&5 +$as_echo "$as_me: creating cache $cache_file" >&6;} >$cache_file fi - -# Auxiliary files required by this configure script. -ac_aux_files="missing install-sh" - -# Locations in which to look for auxiliary files. -ac_aux_dir_candidates="${srcdir}${PATH_SEPARATOR}${srcdir}/..${PATH_SEPARATOR}${srcdir}/../.." - -# Search for a directory containing all of the required auxiliary files, -# $ac_aux_files, from the $PATH-style list $ac_aux_dir_candidates. -# If we don't find one directory that contains all the files we need, -# we report the set of missing files from the *first* directory in -# $ac_aux_dir_candidates and give up. -ac_missing_aux_files="" -ac_first_candidate=: -printf "%s\n" "$as_me:${as_lineno-$LINENO}: looking for aux files: $ac_aux_files" >&5 -as_save_IFS=$IFS; IFS=$PATH_SEPARATOR -as_found=false -for as_dir in $ac_aux_dir_candidates -do - IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - as_found=: - - printf "%s\n" "$as_me:${as_lineno-$LINENO}: trying $as_dir" >&5 - ac_aux_dir_found=yes - ac_install_sh= - for ac_aux in $ac_aux_files - do - # As a special case, if "install-sh" is required, that requirement - # can be satisfied by any of "install-sh", "install.sh", or "shtool", - # and $ac_install_sh is set appropriately for whichever one is found. - if test x"$ac_aux" = x"install-sh" - then - if test -f "${as_dir}install-sh"; then - printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}install-sh found" >&5 - ac_install_sh="${as_dir}install-sh -c" - elif test -f "${as_dir}install.sh"; then - printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}install.sh found" >&5 - ac_install_sh="${as_dir}install.sh -c" - elif test -f "${as_dir}shtool"; then - printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}shtool found" >&5 - ac_install_sh="${as_dir}shtool install -c" - else - ac_aux_dir_found=no - if $ac_first_candidate; then - ac_missing_aux_files="${ac_missing_aux_files} install-sh" - else - break - fi - fi - else - if test -f "${as_dir}${ac_aux}"; then - printf "%s\n" "$as_me:${as_lineno-$LINENO}: ${as_dir}${ac_aux} found" >&5 - else - ac_aux_dir_found=no - if $ac_first_candidate; then - ac_missing_aux_files="${ac_missing_aux_files} ${ac_aux}" - else - break - fi - fi - fi - done - if test "$ac_aux_dir_found" = yes; then - ac_aux_dir="$as_dir" - break - fi - ac_first_candidate=false - - as_found=false -done -IFS=$as_save_IFS -if $as_found -then : - -else $as_nop - as_fn_error $? "cannot find required auxiliary files:$ac_missing_aux_files" "$LINENO" 5 -fi - - -# These three variables are undocumented and unsupported, -# and are intended to be withdrawn in a future Autoconf release. -# They can cause serious problems if a builder's source tree is in a directory -# whose full name contains unusual characters. -if test -f "${ac_aux_dir}config.guess"; then - ac_config_guess="$SHELL ${ac_aux_dir}config.guess" -fi -if test -f "${ac_aux_dir}config.sub"; then - ac_config_sub="$SHELL ${ac_aux_dir}config.sub" -fi -if test -f "$ac_aux_dir/configure"; then - ac_configure="$SHELL ${ac_aux_dir}configure" -fi - # Check that the precious variables saved in the cache have kept the same # value. ac_cache_corrupted=false @@ -1960,12 +1819,12 @@ eval ac_new_val=\$ac_env_${ac_var}_value case $ac_old_set,$ac_new_set in set,) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 -printf "%s\n" "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&5 +$as_echo "$as_me: error: \`$ac_var' was set to \`$ac_old_val' in the previous run" >&2;} ac_cache_corrupted=: ;; ,set) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5 -printf "%s\n" "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' was not set in the previous run" >&5 +$as_echo "$as_me: error: \`$ac_var' was not set in the previous run" >&2;} ac_cache_corrupted=: ;; ,);; *) @@ -1974,24 +1833,24 @@ ac_old_val_w=`echo x $ac_old_val` ac_new_val_w=`echo x $ac_new_val` if test "$ac_old_val_w" != "$ac_new_val_w"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5 -printf "%s\n" "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: error: \`$ac_var' has changed since the previous run:" >&5 +$as_echo "$as_me: error: \`$ac_var' has changed since the previous run:" >&2;} ac_cache_corrupted=: else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5 -printf "%s\n" "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&5 +$as_echo "$as_me: warning: ignoring whitespace changes in \`$ac_var' since the previous run:" >&2;} eval $ac_var=\$ac_old_val fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5 -printf "%s\n" "$as_me: former value: \`$ac_old_val'" >&2;} - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5 -printf "%s\n" "$as_me: current value: \`$ac_new_val'" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: former value: \`$ac_old_val'" >&5 +$as_echo "$as_me: former value: \`$ac_old_val'" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: current value: \`$ac_new_val'" >&5 +$as_echo "$as_me: current value: \`$ac_new_val'" >&2;} fi;; esac # Pass precious variables to config.status. if test "$ac_new_set" = set; then case $ac_new_val in - *\'*) ac_arg=$ac_var=`printf "%s\n" "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;; + *\'*) ac_arg=$ac_var=`$as_echo "$ac_new_val" | sed "s/'/'\\\\\\\\''/g"` ;; *) ac_arg=$ac_var=$ac_new_val ;; esac case " $ac_configure_args " in @@ -2001,12 +1860,11 @@ fi done if $ac_cache_corrupted; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 -printf "%s\n" "$as_me: error: in \`$ac_pwd':" >&2;} - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5 -printf "%s\n" "$as_me: error: changes in the environment can compromise the build" >&2;} - as_fn_error $? "run \`${MAKE-make} distclean' and/or \`rm $cache_file' - and start over" "$LINENO" 5 + { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5 +$as_echo "$as_me: error: in \`$ac_pwd':" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: error: changes in the environment can compromise the build" >&5 +$as_echo "$as_me: error: changes in the environment can compromise the build" >&2;} + as_fn_error $? "run \`make distclean' and/or \`rm $cache_file' and start over" "$LINENO" 5 fi ## -------------------- ## ## Main body of script. ## @@ -2025,9 +1883,36 @@ am__api_version='1.16' +ac_aux_dir= +for ac_dir in "$srcdir" "$srcdir/.." "$srcdir/../.."; do + if test -f "$ac_dir/install-sh"; then + ac_aux_dir=$ac_dir + ac_install_sh="$ac_aux_dir/install-sh -c" + break + elif test -f "$ac_dir/install.sh"; then + ac_aux_dir=$ac_dir + ac_install_sh="$ac_aux_dir/install.sh -c" + break + elif test -f "$ac_dir/shtool"; then + ac_aux_dir=$ac_dir + ac_install_sh="$ac_aux_dir/shtool install -c" + break + fi +done +if test -z "$ac_aux_dir"; then + as_fn_error $? "cannot find install-sh, install.sh, or shtool in \"$srcdir\" \"$srcdir/..\" \"$srcdir/../..\"" "$LINENO" 5 +fi + +# These three variables are undocumented and unsupported, +# and are intended to be withdrawn in a future Autoconf release. +# They can cause serious problems if a builder's source tree is in a directory +# whose full name contains unusual characters. +ac_config_guess="$SHELL $ac_aux_dir/config.guess" # Please don't use this var. +ac_config_sub="$SHELL $ac_aux_dir/config.sub" # Please don't use this var. +ac_configure="$SHELL $ac_aux_dir/configure" # Please don't use this var. - # Find a good install program. We prefer a C program (faster), +# Find a good install program. We prefer a C program (faster), # so one script is as good as another. But avoid the broken or # incompatible versions: # SysV /etc/install, /usr/sbin/install @@ -2041,25 +1926,20 @@ # OS/2's system install, which has a completely different semantic # ./install, which can be erroneously created by make from ./install.sh. # Reject install programs that cannot install multiple files. -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a BSD-compatible install" >&5 -printf %s "checking for a BSD-compatible install... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a BSD-compatible install" >&5 +$as_echo_n "checking for a BSD-compatible install... " >&6; } if test -z "$INSTALL"; then -if test ${ac_cv_path_install+y} -then : - printf %s "(cached) " >&6 -else $as_nop +if ${ac_cv_path_install+:} false; then : + $as_echo_n "(cached) " >&6 +else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - # Account for fact that we put trailing slashes in our PATH walk. -case $as_dir in #(( - ./ | /cC/* | \ + test -z "$as_dir" && as_dir=. + # Account for people who put trailing slashes in PATH elements. +case $as_dir/ in #(( + ./ | .// | /cC/* | \ /etc/* | /usr/sbin/* | /usr/etc/* | /sbin/* | /usr/afsws/bin/* | \ ?:\\/os2\\/install\\/* | ?:\\/OS2\\/INSTALL\\/* | \ /usr/ucb/* ) ;; @@ -2069,13 +1949,13 @@ # by default. for ac_prog in ginstall scoinst install; do for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_prog$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_prog$ac_exec_ext"; then if test $ac_prog = install && - grep dspmsg "$as_dir$ac_prog$ac_exec_ext" >/dev/null 2>&1; then + grep dspmsg "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then # AIX install. It has an incompatible calling convention. : elif test $ac_prog = install && - grep pwplus "$as_dir$ac_prog$ac_exec_ext" >/dev/null 2>&1; then + grep pwplus "$as_dir/$ac_prog$ac_exec_ext" >/dev/null 2>&1; then # program-specific install script used by HP pwplus--don't use. : else @@ -2083,12 +1963,12 @@ echo one > conftest.one echo two > conftest.two mkdir conftest.dir - if "$as_dir$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir/" && + if "$as_dir/$ac_prog$ac_exec_ext" -c conftest.one conftest.two "`pwd`/conftest.dir" && test -s conftest.one && test -s conftest.two && test -s conftest.dir/conftest.one && test -s conftest.dir/conftest.two then - ac_cv_path_install="$as_dir$ac_prog$ac_exec_ext -c" + ac_cv_path_install="$as_dir/$ac_prog$ac_exec_ext -c" break 3 fi fi @@ -2104,7 +1984,7 @@ rm -rf conftest.one conftest.two conftest.dir fi - if test ${ac_cv_path_install+y}; then + if test "${ac_cv_path_install+set}" = set; then INSTALL=$ac_cv_path_install else # As a last resort, use the slow shell script. Don't cache a @@ -2114,8 +1994,8 @@ INSTALL=$ac_install_sh fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $INSTALL" >&5 -printf "%s\n" "$INSTALL" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $INSTALL" >&5 +$as_echo "$INSTALL" >&6; } # Use test -z because SunOS4 sh mishandles braces in ${var-val}. # It thinks the first close brace ends the variable substitution. @@ -2125,8 +2005,8 @@ test -z "$INSTALL_DATA" && INSTALL_DATA='${INSTALL} -m 644' -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether build environment is sane" >&5 -printf %s "checking whether build environment is sane... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether build environment is sane" >&5 +$as_echo_n "checking whether build environment is sane... " >&6; } # Reject unsafe characters in $srcdir or the absolute working directory # name. Accept space and tab only in the latter. am_lf=' @@ -2180,8 +2060,8 @@ as_fn_error $? "newly created file is older than distributed files! Check your system clock" "$LINENO" 5 fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } # If we didn't sleep, we still need to ensure time stamps of config.status and # generated files are strictly newer. am_sleep_pid= @@ -2200,23 +2080,26 @@ # Double any \ or $. # By default was `s,x,x', remove it if useless. ac_script='s/\\$/&&/g;s/;s,x,x,$//' -program_transform_name=`printf "%s\n" "$program_transform_name" | sed "$ac_script"` - +program_transform_name=`$as_echo "$program_transform_name" | sed "$ac_script"` # Expand $ac_aux_dir to an absolute path. am_aux_dir=`cd "$ac_aux_dir" && pwd` - - if test x"${MISSING+set}" != xset; then - MISSING="\${SHELL} '$am_aux_dir/missing'" +if test x"${MISSING+set}" != xset; then + case $am_aux_dir in + *\ * | *\ *) + MISSING="\${SHELL} \"$am_aux_dir/missing\"" ;; + *) + MISSING="\${SHELL} $am_aux_dir/missing" ;; + esac fi # Use eval to expand $SHELL if eval "$MISSING --is-lightweight"; then am_missing_run="$MISSING " else am_missing_run= - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: 'missing' script is too old or missing" >&5 -printf "%s\n" "$as_me: WARNING: 'missing' script is too old or missing" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: 'missing' script is too old or missing" >&5 +$as_echo "$as_me: WARNING: 'missing' script is too old or missing" >&2;} fi if test x"${install_sh+set}" != xset; then @@ -2236,12 +2119,11 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}strip", so it can be a program name with args. set dummy ${ac_tool_prefix}strip; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_STRIP+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_STRIP+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$STRIP"; then ac_cv_prog_STRIP="$STRIP" # Let the user override the test. else @@ -2249,15 +2131,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_STRIP="${ac_tool_prefix}strip" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -2268,11 +2146,11 @@ fi STRIP=$ac_cv_prog_STRIP if test -n "$STRIP"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $STRIP" >&5 -printf "%s\n" "$STRIP" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $STRIP" >&5 +$as_echo "$STRIP" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -2281,12 +2159,11 @@ ac_ct_STRIP=$STRIP # Extract the first word of "strip", so it can be a program name with args. set dummy strip; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_ac_ct_STRIP+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_ac_ct_STRIP+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$ac_ct_STRIP"; then ac_cv_prog_ac_ct_STRIP="$ac_ct_STRIP" # Let the user override the test. else @@ -2294,15 +2171,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_ac_ct_STRIP="strip" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -2313,11 +2186,11 @@ fi ac_ct_STRIP=$ac_cv_prog_ac_ct_STRIP if test -n "$ac_ct_STRIP"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_ct_STRIP" >&5 -printf "%s\n" "$ac_ct_STRIP" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_STRIP" >&5 +$as_echo "$ac_ct_STRIP" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi if test "x$ac_ct_STRIP" = x; then @@ -2325,8 +2198,8 @@ else case $cross_compiling:$ac_tool_warned in yes:) -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} ac_tool_warned=yes ;; esac STRIP=$ac_ct_STRIP @@ -2338,31 +2211,25 @@ fi INSTALL_STRIP_PROGRAM="\$(install_sh) -c -s" - - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a race-free mkdir -p" >&5 -printf %s "checking for a race-free mkdir -p... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a thread-safe mkdir -p" >&5 +$as_echo_n "checking for a thread-safe mkdir -p... " >&6; } if test -z "$MKDIR_P"; then - if test ${ac_cv_path_mkdir+y} -then : - printf %s "(cached) " >&6 -else $as_nop + if ${ac_cv_path_mkdir+:} false; then : + $as_echo_n "(cached) " >&6 +else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR for as_dir in $PATH$PATH_SEPARATOR/opt/sfw/bin do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_prog in mkdir gmkdir; do for ac_exec_ext in '' $ac_executable_extensions; do - as_fn_executable_p "$as_dir$ac_prog$ac_exec_ext" || continue - case `"$as_dir$ac_prog$ac_exec_ext" --version 2>&1` in #( - 'mkdir ('*'coreutils) '* | \ - 'BusyBox '* | \ + as_fn_executable_p "$as_dir/$ac_prog$ac_exec_ext" || continue + case `"$as_dir/$ac_prog$ac_exec_ext" --version 2>&1` in #( + 'mkdir (GNU coreutils) '* | \ + 'mkdir (coreutils) '* | \ 'mkdir (fileutils) '4.1*) - ac_cv_path_mkdir=$as_dir$ac_prog$ac_exec_ext + ac_cv_path_mkdir=$as_dir/$ac_prog$ac_exec_ext break 3;; esac done @@ -2373,7 +2240,7 @@ fi test -d ./--version && rmdir ./--version - if test ${ac_cv_path_mkdir+y}; then + if test "${ac_cv_path_mkdir+set}" = set; then MKDIR_P="$ac_cv_path_mkdir -p" else # As a last resort, use the slow shell script. Don't cache a @@ -2383,19 +2250,18 @@ MKDIR_P="$ac_install_sh -d" fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MKDIR_P" >&5 -printf "%s\n" "$MKDIR_P" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $MKDIR_P" >&5 +$as_echo "$MKDIR_P" >&6; } for ac_prog in gawk mawk nawk awk do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_AWK+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_AWK+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$AWK"; then ac_cv_prog_AWK="$AWK" # Let the user override the test. else @@ -2403,15 +2269,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_AWK="$ac_prog" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -2422,25 +2284,24 @@ fi AWK=$ac_cv_prog_AWK if test -n "$AWK"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5 -printf "%s\n" "$AWK" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5 +$as_echo "$AWK" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi test -n "$AWK" && break done -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5 -printf %s "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5 +$as_echo_n "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; } set x ${MAKE-make} -ac_make=`printf "%s\n" "$2" | sed 's/+/p/g; s/^a-zA-Z0-9_/_/g'` -if eval test \${ac_cv_prog_make_${ac_make}_set+y} -then : - printf %s "(cached) " >&6 -else $as_nop +ac_make=`$as_echo "$2" | sed 's/+/p/g; s/^a-zA-Z0-9_/_/g'` +if eval \${ac_cv_prog_make_${ac_make}_set+:} false; then : + $as_echo_n "(cached) " >&6 +else cat >conftest.make <<\_ACEOF SHELL = /bin/sh all: @@ -2456,12 +2317,12 @@ rm -f conftest.make fi if eval test \$ac_cv_prog_make_${ac_make}_set = yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } SET_MAKE= else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } SET_MAKE="MAKE=${MAKE-make}" fi @@ -2475,8 +2336,7 @@ rmdir .tst 2>/dev/null # Check whether --enable-silent-rules was given. -if test ${enable_silent_rules+y} -then : +if test "${enable_silent_rules+set}" = set; then : enableval=$enable_silent_rules; fi @@ -2486,13 +2346,12 @@ *) AM_DEFAULT_VERBOSITY=1;; esac am_make=${MAKE-make} -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $am_make supports nested variables" >&5 -printf %s "checking whether $am_make supports nested variables... " >&6; } -if test ${am_cv_make_support_nested_variables+y} -then : - printf %s "(cached) " >&6 -else $as_nop - if printf "%s\n" 'TRUE=$(BAR$(V)) +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $am_make supports nested variables" >&5 +$as_echo_n "checking whether $am_make supports nested variables... " >&6; } +if ${am_cv_make_support_nested_variables+:} false; then : + $as_echo_n "(cached) " >&6 +else + if $as_echo 'TRUE=$(BAR$(V)) BAR0=false BAR1=true V=1 @@ -2504,8 +2363,8 @@ am_cv_make_support_nested_variables=no fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_make_support_nested_variables" >&5 -printf "%s\n" "$am_cv_make_support_nested_variables" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_make_support_nested_variables" >&5 +$as_echo "$am_cv_make_support_nested_variables" >&6; } if test $am_cv_make_support_nested_variables = yes; then AM_V='$(V)' AM_DEFAULT_V='$(AM_DEFAULT_VERBOSITY)' @@ -2537,7 +2396,7 @@ # Define the identity of the package. PACKAGE='firewalld' - VERSION='1.0.2' + VERSION='1.2.1' # Some tools Automake needs. @@ -2584,29 +2443,29 @@ # (that is, avoid stderr redirection). am_uid=`id -u || echo unknown` am_gid=`id -g || echo unknown` - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether UID '$am_uid' is supported by ustar format" >&5 -printf %s "checking whether UID '$am_uid' is supported by ustar format... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether UID '$am_uid' is supported by ustar format" >&5 +$as_echo_n "checking whether UID '$am_uid' is supported by ustar format... " >&6; } if test $am_uid -le $am_max_uid; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } _am_tools=none fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether GID '$am_gid' is supported by ustar format" >&5 -printf %s "checking whether GID '$am_gid' is supported by ustar format... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether GID '$am_gid' is supported by ustar format" >&5 +$as_echo_n "checking whether GID '$am_gid' is supported by ustar format... " >&6; } if test $am_gid -le $am_max_gid; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } _am_tools=none fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking how to create a ustar tar archive" >&5 -printf %s "checking how to create a ustar tar archive... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking how to create a ustar tar archive" >&5 +$as_echo_n "checking how to create a ustar tar archive... " >&6; } # Go ahead even if we have the value already cached. We do so because we # need to set the values for the 'am__tar' and 'am__untar' variables. @@ -2681,32 +2540,17 @@ done rm -rf conftest.dir - if test ${am_cv_prog_tar_ustar+y} -then : - printf %s "(cached) " >&6 -else $as_nop + if ${am_cv_prog_tar_ustar+:} false; then : + $as_echo_n "(cached) " >&6 +else am_cv_prog_tar_ustar=$_am_tool fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_prog_tar_ustar" >&5 -printf "%s\n" "$am_cv_prog_tar_ustar" >&6; } - - - - + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_prog_tar_ustar" >&5 +$as_echo "$am_cv_prog_tar_ustar" >&6; } -# Variables for tags utilities; see am/tags.am -if test -z "$CTAGS"; then - CTAGS=ctags -fi -if test -z "$ETAGS"; then - ETAGS=etags -fi -if test -z "$CSCOPE"; then - CSCOPE=cscope -fi @@ -2755,32 +2599,35 @@ PACKAGE_RELEASE='1' -printf "%s\n" "#define PACKAGE_RELEASE \"$PACKAGE_RELEASE\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_RELEASE "$PACKAGE_RELEASE" +_ACEOF -PACKAGE_TAG='v1.0.2' +PACKAGE_TAG='v1.2.1' -printf "%s\n" "#define PACKAGE_TAG \"$PACKAGE_TAG\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define PACKAGE_TAG "$PACKAGE_TAG" +_ACEOF -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ln -s works" >&5 -printf %s "checking whether ln -s works... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether ln -s works" >&5 +$as_echo_n "checking whether ln -s works... " >&6; } LN_S=$as_ln_s if test "$LN_S" = "ln -s"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no, using $LN_S" >&5 -printf "%s\n" "no, using $LN_S" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no, using $LN_S" >&5 +$as_echo "no, using $LN_S" >&6; } fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a sed that does not truncate output" >&5 -printf %s "checking for a sed that does not truncate output... " >&6; } -if test ${ac_cv_path_SED+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for a sed that does not truncate output" >&5 +$as_echo_n "checking for a sed that does not truncate output... " >&6; } +if ${ac_cv_path_SED+:} false; then : + $as_echo_n "(cached) " >&6 +else ac_script=s/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/bbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb/ for ac_i in 1 2 3 4 5 6 7; do ac_script="$ac_script$as_nl$ac_script" @@ -2794,15 +2641,10 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - for ac_prog in sed gsed - do + test -z "$as_dir" && as_dir=. + for ac_prog in sed gsed; do for ac_exec_ext in '' $ac_executable_extensions; do - ac_path_SED="$as_dir$ac_prog$ac_exec_ext" + ac_path_SED="$as_dir/$ac_prog$ac_exec_ext" as_fn_executable_p "$ac_path_SED" || continue # Check for GNU ac_path_SED and select it if it is found. # Check for GNU $ac_path_SED @@ -2811,13 +2653,13 @@ ac_cv_path_SED="$ac_path_SED" ac_path_SED_found=:;; *) ac_count=0 - printf %s 0123456789 >"conftest.in" + $as_echo_n 0123456789 >"conftest.in" while : do cat "conftest.in" "conftest.in" >"conftest.tmp" mv "conftest.tmp" "conftest.in" cp "conftest.in" "conftest.nl" - printf "%s\n" '' >> "conftest.nl" + $as_echo '' >> "conftest.nl" "$ac_path_SED" -f conftest.sed < "conftest.nl" >"conftest.out" 2>/dev/null || break diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break as_fn_arith $ac_count + 1 && ac_count=$as_val @@ -2845,17 +2687,16 @@ fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_SED" >&5 -printf "%s\n" "$ac_cv_path_SED" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_SED" >&5 +$as_echo "$ac_cv_path_SED" >&6; } SED="$ac_cv_path_SED" rm -f conftest.sed -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5 -printf %s "checking for grep that handles long lines and -e... " >&6; } -if test ${ac_cv_path_GREP+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5 +$as_echo_n "checking for grep that handles long lines and -e... " >&6; } +if ${ac_cv_path_GREP+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -z "$GREP"; then ac_path_GREP_found=false # Loop through the user's path and test for each of PROGNAME-LIST @@ -2863,15 +2704,10 @@ for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - for ac_prog in grep ggrep - do + test -z "$as_dir" && as_dir=. + for ac_prog in grep ggrep; do for ac_exec_ext in '' $ac_executable_extensions; do - ac_path_GREP="$as_dir$ac_prog$ac_exec_ext" + ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext" as_fn_executable_p "$ac_path_GREP" || continue # Check for GNU ac_path_GREP and select it if it is found. # Check for GNU $ac_path_GREP @@ -2880,13 +2716,13 @@ ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;; *) ac_count=0 - printf %s 0123456789 >"conftest.in" + $as_echo_n 0123456789 >"conftest.in" while : do cat "conftest.in" "conftest.in" >"conftest.tmp" mv "conftest.tmp" "conftest.in" cp "conftest.in" "conftest.nl" - printf "%s\n" 'GREP' >> "conftest.nl" + $as_echo 'GREP' >> "conftest.nl" "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break as_fn_arith $ac_count + 1 && ac_count=$as_val @@ -2914,8 +2750,8 @@ fi fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5 -printf "%s\n" "$ac_cv_path_GREP" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5 +$as_echo "$ac_cv_path_GREP" >&6; } GREP="$ac_cv_path_GREP" @@ -2923,12 +2759,11 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_prog_AWK+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_prog_AWK+:} false; then : + $as_echo_n "(cached) " >&6 +else if test -n "$AWK"; then ac_cv_prog_AWK="$AWK" # Let the user override the test. else @@ -2936,15 +2771,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then ac_cv_prog_AWK="$ac_prog" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -2955,25 +2786,24 @@ fi AWK=$ac_cv_prog_AWK if test -n "$AWK"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5 -printf "%s\n" "$AWK" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5 +$as_echo "$AWK" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi test -n "$AWK" && break done -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5 -printf %s "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether ${MAKE-make} sets \$(MAKE)" >&5 +$as_echo_n "checking whether ${MAKE-make} sets \$(MAKE)... " >&6; } set x ${MAKE-make} -ac_make=`printf "%s\n" "$2" | sed 's/+/p/g; s/^a-zA-Z0-9_/_/g'` -if eval test \${ac_cv_prog_make_${ac_make}_set+y} -then : - printf %s "(cached) " >&6 -else $as_nop +ac_make=`$as_echo "$2" | sed 's/+/p/g; s/^a-zA-Z0-9_/_/g'` +if eval \${ac_cv_prog_make_${ac_make}_set+:} false; then : + $as_echo_n "(cached) " >&6 +else cat >conftest.make <<\_ACEOF SHELL = /bin/sh all: @@ -2989,12 +2819,12 @@ rm -f conftest.make fi if eval test \$ac_cv_prog_make_${ac_make}_set = yes; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } SET_MAKE= else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } SET_MAKE="MAKE=${MAKE-make}" fi @@ -3006,8 +2836,8 @@ if test -n "$PYTHON"; then # If the user set $PYTHON, use it and don't search something else. - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether $PYTHON version is >= 3.6" >&5 -printf %s "checking whether $PYTHON version is >= 3.6... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $PYTHON version is >= 3.6" >&5 +$as_echo_n "checking whether $PYTHON version is >= 3.6... " >&6; } prog="import sys # split strings by '.' and convert to numeric. Append some zeros # because we need at least 4 digits for the hex conversion. @@ -3021,25 +2851,23 @@ ($PYTHON -c "$prog") >&5 2>&5 ac_status=$? echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } -then : - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } -else $as_nop - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + (exit $ac_status); }; then : + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } +else + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } as_fn_error $? "Python interpreter is too old" "$LINENO" 5 fi am_display_PYTHON=$PYTHON else # Otherwise, try each interpreter until we find one that satisfies # VERSION. - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for a Python interpreter with version >= 3.6" >&5 -printf %s "checking for a Python interpreter with version >= 3.6... " >&6; } -if test ${am_cv_pathless_PYTHON+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for a Python interpreter with version >= 3.6" >&5 +$as_echo_n "checking for a Python interpreter with version >= 3.6... " >&6; } +if ${am_cv_pathless_PYTHON+:} false; then : + $as_echo_n "(cached) " >&6 +else for am_cv_pathless_PYTHON in python python2 python3 python3.9 python3.8 python3.7 python3.6 python3.5 python3.4 python3.3 python3.2 python3.1 python3.0 python2.7 python2.6 python2.5 python2.4 python2.3 python2.2 python2.1 python2.0 none; do test "$am_cv_pathless_PYTHON" = none && break @@ -3056,26 +2884,24 @@ ($am_cv_pathless_PYTHON -c "$prog") >&5 2>&5 ac_status=$? echo "$as_me:$LINENO: \$? = $ac_status" >&5 - (exit $ac_status); } -then : + (exit $ac_status); }; then : break fi done fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_pathless_PYTHON" >&5 -printf "%s\n" "$am_cv_pathless_PYTHON" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_pathless_PYTHON" >&5 +$as_echo "$am_cv_pathless_PYTHON" >&6; } # Set $PYTHON to the absolute path of $am_cv_pathless_PYTHON. if test "$am_cv_pathless_PYTHON" = none; then PYTHON=: else # Extract the first word of "$am_cv_pathless_PYTHON", so it can be a program name with args. set dummy $am_cv_pathless_PYTHON; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_PYTHON+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_PYTHON+:} false; then : + $as_echo_n "(cached) " >&6 +else case $PYTHON in \\/* | ?:\\/*) ac_cv_path_PYTHON="$PYTHON" # Let the user override the test with a path. @@ -3085,15 +2911,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_PYTHON="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_PYTHON="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -3105,11 +2927,11 @@ fi PYTHON=$ac_cv_path_PYTHON if test -n "$PYTHON"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PYTHON" >&5 -printf "%s\n" "$PYTHON" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PYTHON" >&5 +$as_echo "$PYTHON" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -3123,130 +2945,34 @@ else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON version" >&5 -printf %s "checking for $am_display_PYTHON version... " >&6; } -if test ${am_cv_python_version+y} -then : - printf %s "(cached) " >&6 -else $as_nop - am_cv_python_version=`$PYTHON -c "import sys; print ('%u.%u' % sys.version_info:2)"` + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON version" >&5 +$as_echo_n "checking for $am_display_PYTHON version... " >&6; } +if ${am_cv_python_version+:} false; then : + $as_echo_n "(cached) " >&6 +else + am_cv_python_version=`$PYTHON -c "import sys; sys.stdout.write(sys.version:3)"` fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_version" >&5 -printf "%s\n" "$am_cv_python_version" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_version" >&5 +$as_echo "$am_cv_python_version" >&6; } PYTHON_VERSION=$am_cv_python_version - if test "x$prefix" = xNONE - then - am__usable_prefix=$ac_default_prefix - else - am__usable_prefix=$prefix - fi - - -# Check whether --with-python_prefix was given. -if test ${with_python_prefix+y} -then : - withval=$with_python_prefix; am_python_prefix_subst="$withval" - am_cv_python_prefix="$withval" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON prefix" >&5 -printf %s "checking for $am_display_PYTHON prefix... " >&6; } - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_prefix" >&5 -printf "%s\n" "$am_cv_python_prefix" >&6; } -else $as_nop - - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON prefix" >&5 -printf %s "checking for $am_display_PYTHON prefix... " >&6; } -if test ${am_cv_python_prefix+y} -then : - printf %s "(cached) " >&6 -else $as_nop - am_cv_python_prefix=`$PYTHON -c "import sys; sys.stdout.write(sys.prefix)"` -fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_prefix" >&5 -printf "%s\n" "$am_cv_python_prefix" >&6; } - - case $am_cv_python_prefix in - $am__usable_prefix*) - am__strip_prefix=`echo "$am__usable_prefix" | sed 's|.|.|g'` - am_python_prefix_subst=`echo "$am_cv_python_prefix" | sed "s,^$am__strip_prefix,\\${prefix},"` - ;; - *) - am_python_prefix_subst=$am_cv_python_prefix - ;; - esac - -fi - - PYTHON_PREFIX=$am_python_prefix_subst - - - -# Check whether --with-python_exec_prefix was given. -if test ${with_python_exec_prefix+y} -then : - withval=$with_python_exec_prefix; am_python_exec_prefix_subst="$withval" - am_cv_python_exec_prefix="$withval" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON exec_prefix" >&5 -printf %s "checking for $am_display_PYTHON exec_prefix... " >&6; } - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_exec_prefix" >&5 -printf "%s\n" "$am_cv_python_exec_prefix" >&6; } -else $as_nop - - if test -n "$with_python_prefix" -then : - am_python_exec_prefix_subst="$with_python_prefix" - am_cv_python_exec_prefix="$with_python_prefix" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON exec_prefix" >&5 -printf %s "checking for $am_display_PYTHON exec_prefix... " >&6; } - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_exec_prefix" >&5 -printf "%s\n" "$am_cv_python_exec_prefix" >&6; } -else $as_nop - - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON exec_prefix" >&5 -printf %s "checking for $am_display_PYTHON exec_prefix... " >&6; } -if test ${am_cv_python_exec_prefix+y} -then : - printf %s "(cached) " >&6 -else $as_nop - am_cv_python_exec_prefix=`$PYTHON -c "import sys; sys.stdout.write(sys.exec_prefix)"` -fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_exec_prefix" >&5 -printf "%s\n" "$am_cv_python_exec_prefix" >&6; } - if test "x$exec_prefix" = xNONE - then - am__usable_exec_prefix=$am__usable_prefix - else - am__usable_exec_prefix=$exec_prefix - fi - case $am_cv_python_exec_prefix in - $am__usable_exec_prefix*) - am__strip_prefix=`echo "$am__usable_exec_prefix" | sed 's|.|.|g'` - am_python_exec_prefix_subst=`echo "$am_cv_python_exec_prefix" | sed "s,^$am__strip_prefix,\\${exec_prefix},"` - ;; - *) - am_python_exec_prefix_subst=$am_cv_python_exec_prefix - ;; - esac - -fi -fi + PYTHON_PREFIX='${prefix}' - PYTHON_EXEC_PREFIX=$am_python_exec_prefix_subst + PYTHON_EXEC_PREFIX='${exec_prefix}' - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON platform" >&5 -printf %s "checking for $am_display_PYTHON platform... " >&6; } -if test ${am_cv_python_platform+y} -then : - printf %s "(cached) " >&6 -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON platform" >&5 +$as_echo_n "checking for $am_display_PYTHON platform... " >&6; } +if ${am_cv_python_platform+:} false; then : + $as_echo_n "(cached) " >&6 +else am_cv_python_platform=`$PYTHON -c "import sys; sys.stdout.write(sys.platform)"` fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_platform" >&5 -printf "%s\n" "$am_cv_python_platform" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_platform" >&5 +$as_echo "$am_cv_python_platform" >&6; } PYTHON_PLATFORM=$am_cv_python_platform @@ -3271,17 +2997,16 @@ pass" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON script directory" >&5 -printf %s "checking for $am_display_PYTHON script directory... " >&6; } -if test ${am_cv_python_pythondir+y} -then : - printf %s "(cached) " >&6 -else $as_nop - if test "x$am_cv_python_prefix" = x + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON script directory" >&5 +$as_echo_n "checking for $am_display_PYTHON script directory... " >&6; } +if ${am_cv_python_pythondir+:} false; then : + $as_echo_n "(cached) " >&6 +else + if test "x$prefix" = xNONE then - am_py_prefix=$am__usable_prefix + am_py_prefix=$ac_default_prefix else - am_py_prefix=$am_cv_python_prefix + am_py_prefix=$prefix fi am_cv_python_pythondir=`$PYTHON -c " $am_python_setup_sysconfig @@ -3294,21 +3019,21 @@ case $am_cv_python_pythondir in $am_py_prefix*) am__strip_prefix=`echo "$am_py_prefix" | sed 's|.|.|g'` - am_cv_python_pythondir=`echo "$am_cv_python_pythondir" | sed "s,^$am__strip_prefix,\\${PYTHON_PREFIX},"` + am_cv_python_pythondir=`echo "$am_cv_python_pythondir" | sed "s,^$am__strip_prefix,$PYTHON_PREFIX,"` ;; *) case $am_py_prefix in /usr|/System*) ;; *) - am_cv_python_pythondir="\${PYTHON_PREFIX}/lib/python$PYTHON_VERSION/site-packages" + am_cv_python_pythondir=$PYTHON_PREFIX/lib/python$PYTHON_VERSION/site-packages ;; esac ;; esac fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_pythondir" >&5 -printf "%s\n" "$am_cv_python_pythondir" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_pythondir" >&5 +$as_echo "$am_cv_python_pythondir" >&6; } pythondir=$am_cv_python_pythondir @@ -3316,44 +3041,43 @@ pkgpythondir=\${pythondir}/$PACKAGE - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON extension module directory" >&5 -printf %s "checking for $am_display_PYTHON extension module directory... " >&6; } -if test ${am_cv_python_pyexecdir+y} -then : - printf %s "(cached) " >&6 -else $as_nop - if test "x$am_cv_python_exec_prefix" = x + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $am_display_PYTHON extension module directory" >&5 +$as_echo_n "checking for $am_display_PYTHON extension module directory... " >&6; } +if ${am_cv_python_pyexecdir+:} false; then : + $as_echo_n "(cached) " >&6 +else + if test "x$exec_prefix" = xNONE then - am_py_exec_prefix=$am__usable_exec_prefix + am_py_exec_prefix=$am_py_prefix else - am_py_exec_prefix=$am_cv_python_exec_prefix + am_py_exec_prefix=$exec_prefix fi am_cv_python_pyexecdir=`$PYTHON -c " $am_python_setup_sysconfig if can_use_sysconfig: - sitedir = sysconfig.get_path('platlib', vars={'platbase':'$am_py_exec_prefix'}) + sitedir = sysconfig.get_path('platlib', vars={'platbase':'$am_py_prefix'}) else: from distutils import sysconfig - sitedir = sysconfig.get_python_lib(1, 0, prefix='$am_py_exec_prefix') + sitedir = sysconfig.get_python_lib(1, 0, prefix='$am_py_prefix') sys.stdout.write(sitedir)"` case $am_cv_python_pyexecdir in $am_py_exec_prefix*) am__strip_prefix=`echo "$am_py_exec_prefix" | sed 's|.|.|g'` - am_cv_python_pyexecdir=`echo "$am_cv_python_pyexecdir" | sed "s,^$am__strip_prefix,\\${PYTHON_EXEC_PREFIX},"` + am_cv_python_pyexecdir=`echo "$am_cv_python_pyexecdir" | sed "s,^$am__strip_prefix,$PYTHON_EXEC_PREFIX,"` ;; *) case $am_py_exec_prefix in /usr|/System*) ;; *) - am_cv_python_pyexecdir="\${PYTHON_EXEC_PREFIX}/lib/python$PYTHON_VERSION/site-packages" + am_cv_python_pyexecdir=$PYTHON_EXEC_PREFIX/lib/python$PYTHON_VERSION/site-packages ;; esac ;; esac fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_pyexecdir" >&5 -printf "%s\n" "$am_cv_python_pyexecdir" >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $am_cv_python_pyexecdir" >&5 +$as_echo "$am_cv_python_pyexecdir" >&6; } pyexecdir=$am_cv_python_pyexecdir @@ -3368,12 +3092,11 @@ # Extract the first word of "xsltproc", so it can be a program name with args. set dummy xsltproc; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_XSLTPROC+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_XSLTPROC+:} false; then : + $as_echo_n "(cached) " >&6 +else case $XSLTPROC in \\/* | ?:\\/*) ac_cv_path_XSLTPROC="$XSLTPROC" # Let the user override the test with a path. @@ -3383,15 +3106,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_XSLTPROC="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_XSLTPROC="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -3403,22 +3122,21 @@ fi XSLTPROC=$ac_cv_path_XSLTPROC if test -n "$XSLTPROC"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $XSLTPROC" >&5 -printf "%s\n" "$XSLTPROC" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $XSLTPROC" >&5 +$as_echo "$XSLTPROC" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "kill", so it can be a program name with args. set dummy kill; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_KILL+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_KILL+:} false; then : + $as_echo_n "(cached) " >&6 +else case $KILL in \\/* | ?:\\/*) ac_cv_path_KILL="$KILL" # Let the user override the test with a path. @@ -3428,15 +3146,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_KILL="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_KILL="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -3449,23 +3163,22 @@ fi KILL=$ac_cv_path_KILL if test -n "$KILL"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $KILL" >&5 -printf "%s\n" "$KILL" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $KILL" >&5 +$as_echo "$KILL" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "modprobe", so it can be a program name with args. set dummy modprobe; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_MODPROBE+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_MODPROBE+:} false; then : + $as_echo_n "(cached) " >&6 +else case $MODPROBE in \\/* | ?:\\/*) ac_cv_path_MODPROBE="$MODPROBE" # Let the user override the test with a path. @@ -3475,15 +3188,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_MODPROBE="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_MODPROBE="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -3496,22 +3205,21 @@ fi MODPROBE=$ac_cv_path_MODPROBE if test -n "$MODPROBE"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MODPROBE" >&5 -printf "%s\n" "$MODPROBE" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MODPROBE" >&5 +$as_echo "$MODPROBE" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "rmmod", so it can be a program name with args. set dummy rmmod; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_RMMOD+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_RMMOD+:} false; then : + $as_echo_n "(cached) " >&6 +else case $RMMOD in \\/* | ?:\\/*) ac_cv_path_RMMOD="$RMMOD" # Let the user override the test with a path. @@ -3521,15 +3229,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_RMMOD="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_RMMOD="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -3542,22 +3246,21 @@ fi RMMOD=$ac_cv_path_RMMOD if test -n "$RMMOD"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $RMMOD" >&5 -printf "%s\n" "$RMMOD" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $RMMOD" >&5 +$as_echo "$RMMOD" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "sysctl", so it can be a program name with args. set dummy sysctl; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_SYSCTL+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_SYSCTL+:} false; then : + $as_echo_n "(cached) " >&6 +else case $SYSCTL in \\/* | ?:\\/*) ac_cv_path_SYSCTL="$SYSCTL" # Let the user override the test with a path. @@ -3567,15 +3270,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_SYSCTL="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_SYSCTL="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -3588,11 +3287,11 @@ fi SYSCTL=$ac_cv_path_SYSCTL if test -n "$SYSCTL"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $SYSCTL" >&5 -printf "%s\n" "$SYSCTL" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $SYSCTL" >&5 +$as_echo "$SYSCTL" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -3603,12 +3302,11 @@ do # Extract the first word of "$ac_prog", so it can be a program name with args. set dummy $ac_prog; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_PODMAN+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_PODMAN+:} false; then : + $as_echo_n "(cached) " >&6 +else case $PODMAN in \\/* | ?:\\/*) ac_cv_path_PODMAN="$PODMAN" # Let the user override the test with a path. @@ -3618,15 +3316,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_PODMAN="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_PODMAN="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -3638,11 +3332,11 @@ fi PODMAN=$ac_cv_path_PODMAN if test -n "$PODMAN"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PODMAN" >&5 -printf "%s\n" "$PODMAN" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PODMAN" >&5 +$as_echo "$PODMAN" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -3656,8 +3350,7 @@ # Check whether --enable-schemas-compile was given. -if test ${enable_schemas_compile+y} -then : +if test "${enable_schemas_compile+set}" = set; then : enableval=$enable_schemas_compile; case ${enableval} in yes) GSETTINGS_DISABLE_SCHEMAS_COMPILE="" ;; no) GSETTINGS_DISABLE_SCHEMAS_COMPILE="1" ;; @@ -3677,12 +3370,11 @@ if test -n "$ac_tool_prefix"; then # Extract the first word of "${ac_tool_prefix}pkg-config", so it can be a program name with args. set dummy ${ac_tool_prefix}pkg-config; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_PKG_CONFIG+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_PKG_CONFIG+:} false; then : + $as_echo_n "(cached) " >&6 +else case $PKG_CONFIG in \\/* | ?:\\/*) ac_cv_path_PKG_CONFIG="$PKG_CONFIG" # Let the user override the test with a path. @@ -3692,15 +3384,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_PKG_CONFIG="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -3712,11 +3400,11 @@ fi PKG_CONFIG=$ac_cv_path_PKG_CONFIG if test -n "$PKG_CONFIG"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $PKG_CONFIG" >&5 -printf "%s\n" "$PKG_CONFIG" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $PKG_CONFIG" >&5 +$as_echo "$PKG_CONFIG" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -3725,12 +3413,11 @@ ac_pt_PKG_CONFIG=$PKG_CONFIG # Extract the first word of "pkg-config", so it can be a program name with args. set dummy pkg-config; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_ac_pt_PKG_CONFIG+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_ac_pt_PKG_CONFIG+:} false; then : + $as_echo_n "(cached) " >&6 +else case $ac_pt_PKG_CONFIG in \\/* | ?:\\/*) ac_cv_path_ac_pt_PKG_CONFIG="$ac_pt_PKG_CONFIG" # Let the user override the test with a path. @@ -3740,15 +3427,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_ac_pt_PKG_CONFIG="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_ac_pt_PKG_CONFIG="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -3760,11 +3443,11 @@ fi ac_pt_PKG_CONFIG=$ac_cv_path_ac_pt_PKG_CONFIG if test -n "$ac_pt_PKG_CONFIG"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $ac_pt_PKG_CONFIG" >&5 -printf "%s\n" "$ac_pt_PKG_CONFIG" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_pt_PKG_CONFIG" >&5 +$as_echo "$ac_pt_PKG_CONFIG" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi if test "x$ac_pt_PKG_CONFIG" = x; then @@ -3772,8 +3455,8 @@ else case $cross_compiling:$ac_tool_warned in yes:) -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 -printf "%s\n" "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5 +$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;} ac_tool_warned=yes ;; esac PKG_CONFIG=$ac_pt_PKG_CONFIG @@ -3785,30 +3468,29 @@ fi if test -n "$PKG_CONFIG"; then _pkg_min_version=0.16 - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking pkg-config is at least version $_pkg_min_version" >&5 -printf %s "checking pkg-config is at least version $_pkg_min_version... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking pkg-config is at least version $_pkg_min_version" >&5 +$as_echo_n "checking pkg-config is at least version $_pkg_min_version... " >&6; } if $PKG_CONFIG --atleast-pkgconfig-version $_pkg_min_version; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: yes" >&5 -printf "%s\n" "yes" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5 +$as_echo "yes" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } PKG_CONFIG="" fi fi gsettingsschemadir=${datadir}/glib-2.0/schemas - if test x$cross_compiling != xyes -then : + if test x$cross_compiling != xyes; then : if test -n "$GLIB_COMPILE_SCHEMAS"; then pkg_cv_GLIB_COMPILE_SCHEMAS="$GLIB_COMPILE_SCHEMAS" elif test -n "$PKG_CONFIG"; then if test -n "$PKG_CONFIG" && \ - { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"gio-2.0\""; } >&5 + { { $as_echo "$as_me:${as_lineno-$LINENO}: \$PKG_CONFIG --exists --print-errors \"gio-2.0\""; } >&5 ($PKG_CONFIG --exists --print-errors "gio-2.0") 2>&5 ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 test $ac_status = 0; }; then pkg_cv_GLIB_COMPILE_SCHEMAS=`$PKG_CONFIG --variable="glib_compile_schemas" "gio-2.0" 2>/dev/null` test "x$?" != "x0" && pkg_failed=yes @@ -3820,19 +3502,17 @@ fi GLIB_COMPILE_SCHEMAS=$pkg_cv_GLIB_COMPILE_SCHEMAS -if test "x$GLIB_COMPILE_SCHEMAS" = x"" -then : +if test "x$GLIB_COMPILE_SCHEMAS" = x""; then : fi -else $as_nop +else # Extract the first word of "glib-compile-schemas", so it can be a program name with args. set dummy glib-compile-schemas; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_GLIB_COMPILE_SCHEMAS+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_GLIB_COMPILE_SCHEMAS+:} false; then : + $as_echo_n "(cached) " >&6 +else case $GLIB_COMPILE_SCHEMAS in \\/* | ?:\\/*) ac_cv_path_GLIB_COMPILE_SCHEMAS="$GLIB_COMPILE_SCHEMAS" # Let the user override the test with a path. @@ -3842,15 +3522,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_GLIB_COMPILE_SCHEMAS="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_GLIB_COMPILE_SCHEMAS="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -3862,11 +3538,11 @@ fi GLIB_COMPILE_SCHEMAS=$ac_cv_path_GLIB_COMPILE_SCHEMAS if test -n "$GLIB_COMPILE_SCHEMAS"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $GLIB_COMPILE_SCHEMAS" >&5 -printf "%s\n" "$GLIB_COMPILE_SCHEMAS" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GLIB_COMPILE_SCHEMAS" >&5 +$as_echo "$GLIB_COMPILE_SCHEMAS" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -3929,8 +3605,7 @@ ############################################################# # Check whether --enable-docs was given. -if test ${enable_docs+y} -then : +if test "${enable_docs+set}" = set; then : enableval=$enable_docs; fi @@ -3946,36 +3621,34 @@ # check for the presence of the XML catalog # Check whether --with-xml-catalog was given. -if test ${with_xml_catalog+y} -then : +if test "${with_xml_catalog+set}" = set; then : withval=$with_xml_catalog; -else $as_nop +else with_xml_catalog=/etc/xml/catalog fi jh_found_xmlcatalog=true XML_CATALOG_FILE="$with_xml_catalog" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for XML catalog ($XML_CATALOG_FILE)" >&5 -printf %s "checking for XML catalog ($XML_CATALOG_FILE)... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for XML catalog ($XML_CATALOG_FILE)" >&5 +$as_echo_n "checking for XML catalog ($XML_CATALOG_FILE)... " >&6; } if test -f "$XML_CATALOG_FILE"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: found" >&5 -printf "%s\n" "found" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: found" >&5 +$as_echo "found" >&6; } else jh_found_xmlcatalog=false - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: not found" >&5 -printf "%s\n" "not found" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5 +$as_echo "not found" >&6; } fi # check for the xmlcatalog program # Extract the first word of "xmlcatalog", so it can be a program name with args. set dummy xmlcatalog; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_XMLCATALOG+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_XMLCATALOG+:} false; then : + $as_echo_n "(cached) " >&6 +else case $XMLCATALOG in \\/* | ?:\\/*) ac_cv_path_XMLCATALOG="$XMLCATALOG" # Let the user override the test with a path. @@ -3985,15 +3658,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_XMLCATALOG="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_XMLCATALOG="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4006,11 +3675,11 @@ fi XMLCATALOG=$ac_cv_path_XMLCATALOG if test -n "$XMLCATALOG"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $XMLCATALOG" >&5 -printf "%s\n" "$XMLCATALOG" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $XMLCATALOG" >&5 +$as_echo "$XMLCATALOG" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -4028,20 +3697,20 @@ - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for DocBook XSL Stylesheets in XML catalog" >&5 -printf %s "checking for DocBook XSL Stylesheets in XML catalog... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for DocBook XSL Stylesheets in XML catalog" >&5 +$as_echo_n "checking for DocBook XSL Stylesheets in XML catalog... " >&6; } if $jh_found_xmlcatalog && \ - { { printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$XMLCATALOG --noout \"\$XML_CATALOG_FILE\" \"http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl\" >&2"; } >&5 + { { $as_echo "$as_me:${as_lineno-$LINENO}: \$XMLCATALOG --noout \"\$XML_CATALOG_FILE\" \"http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl\" >&2"; } >&5 ($XMLCATALOG --noout "$XML_CATALOG_FILE" "http://docbook.sourceforge.net/release/xsl/current/manpages/docbook.xsl" >&2) 2>&5 ac_status=$? - printf "%s\n" "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 + $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5 test $ac_status = 0; }; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: found" >&5 -printf "%s\n" "found" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: found" >&5 +$as_echo "found" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: not found" >&5 -printf "%s\n" "not found" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: not found" >&5 +$as_echo "not found" >&6; } as_fn_error $? "could not find DocBook XSL Stylesheets in XML catalog" "$LINENO" 5 fi @@ -4051,10 +3720,9 @@ ############################################################# # Check whether --enable-systemd was given. -if test ${enable_systemd+y} -then : +if test "${enable_systemd+set}" = set; then : enableval=$enable_systemd; use_systemd=$enableval -else $as_nop +else use_systemd=yes fi @@ -4069,10 +3737,9 @@ # Check whether --enable-sysconfig was given. -if test ${enable_sysconfig+y} -then : +if test "${enable_sysconfig+set}" = set; then : enableval=$enable_sysconfig; INSTALL_SYSCONFIG="${enableval}" -else $as_nop +else INSTALL_SYSCONFIG='no' fi @@ -4087,10 +3754,9 @@ # Check whether --enable-rpmmacros was given. -if test ${enable_rpmmacros+y} -then : +if test "${enable_rpmmacros+set}" = set; then : enableval=$enable_rpmmacros; INSTALL_RPMMACROS="${enableval}" -else $as_nop +else INSTALL_RPMMACROS='no' fi @@ -4106,10 +3772,9 @@ # Check whether --with-systemd-unitdir was given. -if test ${with_systemd_unitdir+y} -then : +if test "${with_systemd_unitdir+set}" = set; then : withval=$with_systemd_unitdir; SYSTEMD_UNITDIR=$withval -else $as_nop +else SYSTEMD_UNITDIR="\${prefix}/lib/systemd/system" fi @@ -4117,10 +3782,9 @@ # Check whether --with-bashcompletiondir was given. -if test ${with_bashcompletiondir+y} -then : +if test "${with_bashcompletiondir+set}" = set; then : withval=$with_bashcompletiondir; BASHCOMPLETIONDIR=$withval -else $as_nop +else BASHCOMPLETIONDIR="${datadir}/bash-completion/completions" fi @@ -4128,10 +3792,9 @@ # Check whether --with-zshcompletiondir was given. -if test ${with_zshcompletiondir+y} -then : +if test "${with_zshcompletiondir+set}" = set; then : withval=$with_zshcompletiondir; ZSHCOMPLETIONDIR=$withval -else $as_nop +else ZSHCOMPLETIONDIR="${datadir}/zsh/site-functions" fi @@ -4139,10 +3802,9 @@ # Check whether --with-ifcfgdir was given. -if test ${with_ifcfgdir+y} -then : +if test "${with_ifcfgdir+set}" = set; then : withval=$with_ifcfgdir; IFCFGDIR=$withval -else $as_nop +else IFCFGDIR="/etc/sysconfig/network-scripts" fi @@ -4153,20 +3815,18 @@ # Check whether --with-iptables was given. -if test ${with_iptables+y} -then : +if test "${with_iptables+set}" = set; then : withval=$with_iptables; IPTABLES=$withval - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Using for iptables: $IPTABLES" >&5 -printf "%s\n" "$as_me: Using for iptables: $IPTABLES" >&6;} -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: Using for iptables: $IPTABLES" >&5 +$as_echo "$as_me: Using for iptables: $IPTABLES" >&6;} +else # Extract the first word of "iptables", so it can be a program name with args. set dummy iptables; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_IPTABLES+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_IPTABLES+:} false; then : + $as_echo_n "(cached) " >&6 +else case $IPTABLES in \\/* | ?:\\/*) ac_cv_path_IPTABLES="$IPTABLES" # Let the user override the test with a path. @@ -4176,15 +3836,11 @@ for as_dir in $FW_TOOLS_PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_IPTABLES="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_IPTABLES="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4197,11 +3853,11 @@ fi IPTABLES=$ac_cv_path_IPTABLES if test -n "$IPTABLES"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $IPTABLES" >&5 -printf "%s\n" "$IPTABLES" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $IPTABLES" >&5 +$as_echo "$IPTABLES" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -4211,20 +3867,18 @@ # Check whether --with-iptables-restore was given. -if test ${with_iptables_restore+y} -then : +if test "${with_iptables_restore+set}" = set; then : withval=$with_iptables_restore; IPTABLES_RESTORE=$withval - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Using for iptables-restore: $IPTABLES_RESTORE" >&5 -printf "%s\n" "$as_me: Using for iptables-restore: $IPTABLES_RESTORE" >&6;} -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: Using for iptables-restore: $IPTABLES_RESTORE" >&5 +$as_echo "$as_me: Using for iptables-restore: $IPTABLES_RESTORE" >&6;} +else # Extract the first word of "iptables-restore", so it can be a program name with args. set dummy iptables-restore; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_IPTABLES_RESTORE+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_IPTABLES_RESTORE+:} false; then : + $as_echo_n "(cached) " >&6 +else case $IPTABLES_RESTORE in \\/* | ?:\\/*) ac_cv_path_IPTABLES_RESTORE="$IPTABLES_RESTORE" # Let the user override the test with a path. @@ -4234,15 +3888,11 @@ for as_dir in $FW_TOOLS_PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_IPTABLES_RESTORE="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_IPTABLES_RESTORE="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4255,11 +3905,11 @@ fi IPTABLES_RESTORE=$ac_cv_path_IPTABLES_RESTORE if test -n "$IPTABLES_RESTORE"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $IPTABLES_RESTORE" >&5 -printf "%s\n" "$IPTABLES_RESTORE" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $IPTABLES_RESTORE" >&5 +$as_echo "$IPTABLES_RESTORE" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -4269,20 +3919,18 @@ # Check whether --with-ip6tables was given. -if test ${with_ip6tables+y} -then : +if test "${with_ip6tables+set}" = set; then : withval=$with_ip6tables; IP6TABLES=$withval - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Using for ip6tables: $IP6TABLES" >&5 -printf "%s\n" "$as_me: Using for ip6tables: $IP6TABLES" >&6;} -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: Using for ip6tables: $IP6TABLES" >&5 +$as_echo "$as_me: Using for ip6tables: $IP6TABLES" >&6;} +else # Extract the first word of "ip6tables", so it can be a program name with args. set dummy ip6tables; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_IP6TABLES+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_IP6TABLES+:} false; then : + $as_echo_n "(cached) " >&6 +else case $IP6TABLES in \\/* | ?:\\/*) ac_cv_path_IP6TABLES="$IP6TABLES" # Let the user override the test with a path. @@ -4292,15 +3940,11 @@ for as_dir in $FW_TOOLS_PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_IP6TABLES="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_IP6TABLES="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4313,11 +3957,11 @@ fi IP6TABLES=$ac_cv_path_IP6TABLES if test -n "$IP6TABLES"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $IP6TABLES" >&5 -printf "%s\n" "$IP6TABLES" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $IP6TABLES" >&5 +$as_echo "$IP6TABLES" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -4327,20 +3971,18 @@ # Check whether --with-ip6tables-restore was given. -if test ${with_ip6tables_restore+y} -then : +if test "${with_ip6tables_restore+set}" = set; then : withval=$with_ip6tables_restore; IP6TABLES_RESTORE=$withval - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Using for ip6tables-restore: $IP6TABLES_RESTORE" >&5 -printf "%s\n" "$as_me: Using for ip6tables-restore: $IP6TABLES_RESTORE" >&6;} -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: Using for ip6tables-restore: $IP6TABLES_RESTORE" >&5 +$as_echo "$as_me: Using for ip6tables-restore: $IP6TABLES_RESTORE" >&6;} +else # Extract the first word of "ip6tables-restore", so it can be a program name with args. set dummy ip6tables-restore; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_IP6TABLES_RESTORE+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_IP6TABLES_RESTORE+:} false; then : + $as_echo_n "(cached) " >&6 +else case $IP6TABLES_RESTORE in \\/* | ?:\\/*) ac_cv_path_IP6TABLES_RESTORE="$IP6TABLES_RESTORE" # Let the user override the test with a path. @@ -4350,15 +3992,11 @@ for as_dir in $FW_TOOLS_PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_IP6TABLES_RESTORE="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_IP6TABLES_RESTORE="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4371,11 +4009,11 @@ fi IP6TABLES_RESTORE=$ac_cv_path_IP6TABLES_RESTORE if test -n "$IP6TABLES_RESTORE"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $IP6TABLES_RESTORE" >&5 -printf "%s\n" "$IP6TABLES_RESTORE" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $IP6TABLES_RESTORE" >&5 +$as_echo "$IP6TABLES_RESTORE" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -4385,20 +4023,18 @@ # Check whether --with-ebtables was given. -if test ${with_ebtables+y} -then : +if test "${with_ebtables+set}" = set; then : withval=$with_ebtables; EBTABLES=$withval - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Using for ebtables: $EBTABLES" >&5 -printf "%s\n" "$as_me: Using for ebtables: $EBTABLES" >&6;} -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: Using for ebtables: $EBTABLES" >&5 +$as_echo "$as_me: Using for ebtables: $EBTABLES" >&6;} +else # Extract the first word of "ebtables", so it can be a program name with args. set dummy ebtables; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_EBTABLES+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_EBTABLES+:} false; then : + $as_echo_n "(cached) " >&6 +else case $EBTABLES in \\/* | ?:\\/*) ac_cv_path_EBTABLES="$EBTABLES" # Let the user override the test with a path. @@ -4408,15 +4044,11 @@ for as_dir in $FW_TOOLS_PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_EBTABLES="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_EBTABLES="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4429,11 +4061,11 @@ fi EBTABLES=$ac_cv_path_EBTABLES if test -n "$EBTABLES"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $EBTABLES" >&5 -printf "%s\n" "$EBTABLES" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $EBTABLES" >&5 +$as_echo "$EBTABLES" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -4443,20 +4075,18 @@ # Check whether --with-ebtables-restore was given. -if test ${with_ebtables_restore+y} -then : +if test "${with_ebtables_restore+set}" = set; then : withval=$with_ebtables_restore; EBTABLES_RESTORE=$withval - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Using for ebtables-restore: $EBTABLES_RESTORE" >&5 -printf "%s\n" "$as_me: Using for ebtables-restore: $EBTABLES_RESTORE" >&6;} -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: Using for ebtables-restore: $EBTABLES_RESTORE" >&5 +$as_echo "$as_me: Using for ebtables-restore: $EBTABLES_RESTORE" >&6;} +else # Extract the first word of "ebtables-restore", so it can be a program name with args. set dummy ebtables-restore; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_EBTABLES_RESTORE+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_EBTABLES_RESTORE+:} false; then : + $as_echo_n "(cached) " >&6 +else case $EBTABLES_RESTORE in \\/* | ?:\\/*) ac_cv_path_EBTABLES_RESTORE="$EBTABLES_RESTORE" # Let the user override the test with a path. @@ -4466,15 +4096,11 @@ for as_dir in $FW_TOOLS_PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_EBTABLES_RESTORE="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_EBTABLES_RESTORE="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4487,11 +4113,11 @@ fi EBTABLES_RESTORE=$ac_cv_path_EBTABLES_RESTORE if test -n "$EBTABLES_RESTORE"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $EBTABLES_RESTORE" >&5 -printf "%s\n" "$EBTABLES_RESTORE" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $EBTABLES_RESTORE" >&5 +$as_echo "$EBTABLES_RESTORE" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -4501,20 +4127,18 @@ # Check whether --with-ipset was given. -if test ${with_ipset+y} -then : +if test "${with_ipset+set}" = set; then : withval=$with_ipset; IPSET=$withval - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: Using for ipset: $IPSET" >&5 -printf "%s\n" "$as_me: Using for ipset: $IPSET" >&6;} -else $as_nop + { $as_echo "$as_me:${as_lineno-$LINENO}: Using for ipset: $IPSET" >&5 +$as_echo "$as_me: Using for ipset: $IPSET" >&6;} +else # Extract the first word of "ipset", so it can be a program name with args. set dummy ipset; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_IPSET+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_IPSET+:} false; then : + $as_echo_n "(cached) " >&6 +else case $IPSET in \\/* | ?:\\/*) ac_cv_path_IPSET="$IPSET" # Let the user override the test with a path. @@ -4524,15 +4148,11 @@ for as_dir in $FW_TOOLS_PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_IPSET="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_IPSET="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4545,11 +4165,11 @@ fi IPSET=$ac_cv_path_IPSET if test -n "$IPSET"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $IPSET" >&5 -printf "%s\n" "$IPSET" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $IPSET" >&5 +$as_echo "$IPSET" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -4557,26 +4177,30 @@ +DEFAULT_LOG_TARGET=${DEFAULT_LOG_TARGET:-mixed} + + ############################################################# GETTEXT_PACKAGE='firewalld' -printf "%s\n" "#define GETTEXT_PACKAGE \"$GETTEXT_PACKAGE\"" >>confdefs.h +cat >>confdefs.h <<_ACEOF +#define GETTEXT_PACKAGE "$GETTEXT_PACKAGE" +_ACEOF - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking whether NLS is requested" >&5 -printf %s "checking whether NLS is requested... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether NLS is requested" >&5 +$as_echo_n "checking whether NLS is requested... " >&6; } # Check whether --enable-nls was given. -if test ${enable_nls+y} -then : +if test "${enable_nls+set}" = set; then : enableval=$enable_nls; USE_NLS=$enableval -else $as_nop +else USE_NLS=yes fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $USE_NLS" >&5 -printf "%s\n" "$USE_NLS" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $USE_NLS" >&5 +$as_echo "$USE_NLS" >&6; } @@ -4593,22 +4217,21 @@ INTLTOOL_APPLIED_VERSION=`intltool-update --version | head -1 | cut -d" " -f3` INTLTOOL_APPLIED_VERSION_AS_INT=`echo $INTLTOOL_APPLIED_VERSION | awk -F. '{ print $ 1 * 1000 + $ 2 * 100 + $ 3; }'` if test -n "0.35.0"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for intltool >= 0.35.0" >&5 -printf %s "checking for intltool >= 0.35.0... " >&6; } - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $INTLTOOL_APPLIED_VERSION found" >&5 -printf "%s\n" "$INTLTOOL_APPLIED_VERSION found" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for intltool >= 0.35.0" >&5 +$as_echo_n "checking for intltool >= 0.35.0... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $INTLTOOL_APPLIED_VERSION found" >&5 +$as_echo "$INTLTOOL_APPLIED_VERSION found" >&6; } test "$INTLTOOL_APPLIED_VERSION_AS_INT" -ge "$INTLTOOL_REQUIRED_VERSION_AS_INT" || as_fn_error $? "Your intltool is too old. You need intltool 0.35.0 or later." "$LINENO" 5 fi # Extract the first word of "intltool-update", so it can be a program name with args. set dummy intltool-update; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_INTLTOOL_UPDATE+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_INTLTOOL_UPDATE+:} false; then : + $as_echo_n "(cached) " >&6 +else case $INTLTOOL_UPDATE in \\/* | ?:\\/*) ac_cv_path_INTLTOOL_UPDATE="$INTLTOOL_UPDATE" # Let the user override the test with a path. @@ -4618,15 +4241,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_INTLTOOL_UPDATE="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_INTLTOOL_UPDATE="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4638,22 +4257,21 @@ fi INTLTOOL_UPDATE=$ac_cv_path_INTLTOOL_UPDATE if test -n "$INTLTOOL_UPDATE"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $INTLTOOL_UPDATE" >&5 -printf "%s\n" "$INTLTOOL_UPDATE" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $INTLTOOL_UPDATE" >&5 +$as_echo "$INTLTOOL_UPDATE" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "intltool-merge", so it can be a program name with args. set dummy intltool-merge; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_INTLTOOL_MERGE+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_INTLTOOL_MERGE+:} false; then : + $as_echo_n "(cached) " >&6 +else case $INTLTOOL_MERGE in \\/* | ?:\\/*) ac_cv_path_INTLTOOL_MERGE="$INTLTOOL_MERGE" # Let the user override the test with a path. @@ -4663,15 +4281,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_INTLTOOL_MERGE="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_INTLTOOL_MERGE="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4683,22 +4297,21 @@ fi INTLTOOL_MERGE=$ac_cv_path_INTLTOOL_MERGE if test -n "$INTLTOOL_MERGE"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $INTLTOOL_MERGE" >&5 -printf "%s\n" "$INTLTOOL_MERGE" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $INTLTOOL_MERGE" >&5 +$as_echo "$INTLTOOL_MERGE" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "intltool-extract", so it can be a program name with args. set dummy intltool-extract; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_INTLTOOL_EXTRACT+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_INTLTOOL_EXTRACT+:} false; then : + $as_echo_n "(cached) " >&6 +else case $INTLTOOL_EXTRACT in \\/* | ?:\\/*) ac_cv_path_INTLTOOL_EXTRACT="$INTLTOOL_EXTRACT" # Let the user override the test with a path. @@ -4708,15 +4321,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_INTLTOOL_EXTRACT="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_INTLTOOL_EXTRACT="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4728,11 +4337,11 @@ fi INTLTOOL_EXTRACT=$ac_cv_path_INTLTOOL_EXTRACT if test -n "$INTLTOOL_EXTRACT"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $INTLTOOL_EXTRACT" >&5 -printf "%s\n" "$INTLTOOL_EXTRACT" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $INTLTOOL_EXTRACT" >&5 +$as_echo "$INTLTOOL_EXTRACT" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -4882,12 +4491,11 @@ # Check the gettext tools to make sure they are GNU # Extract the first word of "xgettext", so it can be a program name with args. set dummy xgettext; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_XGETTEXT+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_XGETTEXT+:} false; then : + $as_echo_n "(cached) " >&6 +else case $XGETTEXT in \\/* | ?:\\/*) ac_cv_path_XGETTEXT="$XGETTEXT" # Let the user override the test with a path. @@ -4897,15 +4505,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_XGETTEXT="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_XGETTEXT="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4917,22 +4521,21 @@ fi XGETTEXT=$ac_cv_path_XGETTEXT if test -n "$XGETTEXT"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $XGETTEXT" >&5 -printf "%s\n" "$XGETTEXT" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $XGETTEXT" >&5 +$as_echo "$XGETTEXT" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "msgmerge", so it can be a program name with args. set dummy msgmerge; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_MSGMERGE+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_MSGMERGE+:} false; then : + $as_echo_n "(cached) " >&6 +else case $MSGMERGE in \\/* | ?:\\/*) ac_cv_path_MSGMERGE="$MSGMERGE" # Let the user override the test with a path. @@ -4942,15 +4545,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_MSGMERGE="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_MSGMERGE="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -4962,22 +4561,21 @@ fi MSGMERGE=$ac_cv_path_MSGMERGE if test -n "$MSGMERGE"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MSGMERGE" >&5 -printf "%s\n" "$MSGMERGE" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MSGMERGE" >&5 +$as_echo "$MSGMERGE" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "msgfmt", so it can be a program name with args. set dummy msgfmt; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_MSGFMT+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_MSGFMT+:} false; then : + $as_echo_n "(cached) " >&6 +else case $MSGFMT in \\/* | ?:\\/*) ac_cv_path_MSGFMT="$MSGFMT" # Let the user override the test with a path. @@ -4987,15 +4585,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_MSGFMT="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_MSGFMT="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -5007,22 +4601,21 @@ fi MSGFMT=$ac_cv_path_MSGFMT if test -n "$MSGFMT"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MSGFMT" >&5 -printf "%s\n" "$MSGFMT" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MSGFMT" >&5 +$as_echo "$MSGFMT" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "gmsgfmt", so it can be a program name with args. set dummy gmsgfmt; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_GMSGFMT+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_GMSGFMT+:} false; then : + $as_echo_n "(cached) " >&6 +else case $GMSGFMT in \\/* | ?:\\/*) ac_cv_path_GMSGFMT="$GMSGFMT" # Let the user override the test with a path. @@ -5032,15 +4625,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_GMSGFMT="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_GMSGFMT="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -5053,11 +4642,11 @@ fi GMSGFMT=$ac_cv_path_GMSGFMT if test -n "$GMSGFMT"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $GMSGFMT" >&5 -printf "%s\n" "$GMSGFMT" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GMSGFMT" >&5 +$as_echo "$GMSGFMT" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi @@ -5073,12 +4662,11 @@ # Extract the first word of "perl", so it can be a program name with args. set dummy perl; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_INTLTOOL_PERL+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_INTLTOOL_PERL+:} false; then : + $as_echo_n "(cached) " >&6 +else case $INTLTOOL_PERL in \\/* | ?:\\/*) ac_cv_path_INTLTOOL_PERL="$INTLTOOL_PERL" # Let the user override the test with a path. @@ -5088,15 +4676,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_INTLTOOL_PERL="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_INTLTOOL_PERL="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -5108,33 +4692,33 @@ fi INTLTOOL_PERL=$ac_cv_path_INTLTOOL_PERL if test -n "$INTLTOOL_PERL"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $INTLTOOL_PERL" >&5 -printf "%s\n" "$INTLTOOL_PERL" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $INTLTOOL_PERL" >&5 +$as_echo "$INTLTOOL_PERL" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi if test -z "$INTLTOOL_PERL"; then as_fn_error $? "perl not found" "$LINENO" 5 fi -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for perl >= 5.8.1" >&5 -printf %s "checking for perl >= 5.8.1... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for perl >= 5.8.1" >&5 +$as_echo_n "checking for perl >= 5.8.1... " >&6; } $INTLTOOL_PERL -e "use 5.8.1;" > /dev/null 2>&1 if test $? -ne 0; then as_fn_error $? "perl 5.8.1 is required for intltool" "$LINENO" 5 else IT_PERL_VERSION=`$INTLTOOL_PERL -e "printf '%vd', $^V"` - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $IT_PERL_VERSION" >&5 -printf "%s\n" "$IT_PERL_VERSION" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $IT_PERL_VERSION" >&5 +$as_echo "$IT_PERL_VERSION" >&6; } fi if test "xno-xml" != "xno-xml"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for XML::Parser" >&5 -printf %s "checking for XML::Parser... " >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for XML::Parser" >&5 +$as_echo_n "checking for XML::Parser... " >&6; } if `$INTLTOOL_PERL -e "require XML::Parser" 2>/dev/null`; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: ok" >&5 -printf "%s\n" "ok" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: ok" >&5 +$as_echo "ok" >&6; } else as_fn_error $? "XML::Parser perl module is required for intltool" "$LINENO" 5 fi @@ -5148,7 +4732,7 @@ - GETTEXT_MACRO_VERSION=0.20 + GETTEXT_MACRO_VERSION=0.19 @@ -5182,12 +4766,11 @@ # Extract the first word of "msgfmt", so it can be a program name with args. set dummy msgfmt; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_MSGFMT+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_MSGFMT+:} false; then : + $as_echo_n "(cached) " >&6 +else case "$MSGFMT" in \\/* | ?:\\/*) ac_cv_path_MSGFMT="$MSGFMT" # Let the user override the test with a path. @@ -5215,21 +4798,20 @@ fi MSGFMT="$ac_cv_path_MSGFMT" if test "$MSGFMT" != ":"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MSGFMT" >&5 -printf "%s\n" "$MSGFMT" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MSGFMT" >&5 +$as_echo "$MSGFMT" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi # Extract the first word of "gmsgfmt", so it can be a program name with args. set dummy gmsgfmt; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_GMSGFMT+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_GMSGFMT+:} false; then : + $as_echo_n "(cached) " >&6 +else case $GMSGFMT in \\/* | ?:\\/*) ac_cv_path_GMSGFMT="$GMSGFMT" # Let the user override the test with a path. @@ -5239,15 +4821,11 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. for ac_exec_ext in '' $ac_executable_extensions; do - if as_fn_executable_p "$as_dir$ac_word$ac_exec_ext"; then - ac_cv_path_GMSGFMT="$as_dir$ac_word$ac_exec_ext" - printf "%s\n" "$as_me:${as_lineno-$LINENO}: found $as_dir$ac_word$ac_exec_ext" >&5 + if as_fn_executable_p "$as_dir/$ac_word$ac_exec_ext"; then + ac_cv_path_GMSGFMT="$as_dir/$ac_word$ac_exec_ext" + $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5 break 2 fi done @@ -5260,16 +4838,21 @@ fi GMSGFMT=$ac_cv_path_GMSGFMT if test -n "$GMSGFMT"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $GMSGFMT" >&5 -printf "%s\n" "$GMSGFMT" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $GMSGFMT" >&5 +$as_echo "$GMSGFMT" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - case `$GMSGFMT --version | sed 1q | sed -e 's,^^0-9*,,'` in + case `$MSGFMT --version | sed 1q | sed -e 's,^^0-9*,,'` in + '' | 0.0-9 | 0.0-9.* | 0.10-4 | 0.10-4.*) MSGFMT_015=: ;; + *) MSGFMT_015=$MSGFMT ;; + esac + + case `$GMSGFMT --version | sed 1q | sed -e 's,^^0-9*,,'` in '' | 0.0-9 | 0.0-9.* | 0.10-4 | 0.10-4.*) GMSGFMT_015=: ;; *) GMSGFMT_015=$GMSGFMT ;; esac @@ -5305,12 +4888,11 @@ # Extract the first word of "xgettext", so it can be a program name with args. set dummy xgettext; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_XGETTEXT+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_XGETTEXT+:} false; then : + $as_echo_n "(cached) " >&6 +else case "$XGETTEXT" in \\/* | ?:\\/*) ac_cv_path_XGETTEXT="$XGETTEXT" # Let the user override the test with a path. @@ -5338,11 +4920,11 @@ fi XGETTEXT="$ac_cv_path_XGETTEXT" if test "$XGETTEXT" != ":"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $XGETTEXT" >&5 -printf "%s\n" "$XGETTEXT" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $XGETTEXT" >&5 +$as_echo "$XGETTEXT" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi rm -f messages.po @@ -5383,12 +4965,11 @@ # Extract the first word of "msgmerge", so it can be a program name with args. set dummy msgmerge; ac_word=$2 -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 -printf %s "checking for $ac_word... " >&6; } -if test ${ac_cv_path_MSGMERGE+y} -then : - printf %s "(cached) " >&6 -else $as_nop +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5 +$as_echo_n "checking for $ac_word... " >&6; } +if ${ac_cv_path_MSGMERGE+:} false; then : + $as_echo_n "(cached) " >&6 +else case "$MSGMERGE" in \\/* | ?:\\/*) ac_cv_path_MSGMERGE="$MSGMERGE" # Let the user override the test with a path. @@ -5415,23 +4996,15 @@ fi MSGMERGE="$ac_cv_path_MSGMERGE" if test "$MSGMERGE" != ":"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: $MSGMERGE" >&5 -printf "%s\n" "$MSGMERGE" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $MSGMERGE" >&5 +$as_echo "$MSGMERGE" >&6; } else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: no" >&5 -printf "%s\n" "no" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5 +$as_echo "no" >&6; } fi - if LC_ALL=C $MSGMERGE --help | grep ' --for-msgfmt ' >/dev/null; then - MSGMERGE_FOR_MSGFMT_OPTION='--for-msgfmt' - else - if LC_ALL=C $MSGMERGE --help | grep ' --no-fuzzy-matching ' >/dev/null; then - MSGMERGE_FOR_MSGFMT_OPTION='--no-fuzzy-matching --no-location --quiet' - else - MSGMERGE_FOR_MSGFMT_OPTION='--no-location --quiet' - fi - fi + test -n "$localedir" || localedir='${datadir}/locale' test -n "${XGETTEXT_EXTRA_OPTIONS+set}" || XGETTEXT_EXTRA_OPTIONS= @@ -5486,8 +5059,8 @@ case $ac_val in #( *${as_nl}*) case $ac_var in #( - *_cv_*) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 -printf "%s\n" "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; + *_cv_*) { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: cache variable $ac_var contains a newline" >&5 +$as_echo "$as_me: WARNING: cache variable $ac_var contains a newline" >&2;} ;; esac case $ac_var in #( _ | IFS | as_nl) ;; #( @@ -5517,15 +5090,15 @@ /^ac_cv_env_/b end t clear :clear - s/^\(^=*\)=\(.*{}.*\)$/test ${\1+y} || &/ + s/^\(^=*\)=\(.*{}.*\)$/test "${\1+set}" = set || &/ t end s/^\(^=*\)=\(.*\)$/\1=${\1=\2}/ :end' >>confcache if diff "$cache_file" confcache >/dev/null 2>&1; then :; else if test -w "$cache_file"; then if test "x$cache_file" != "x/dev/null"; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5 -printf "%s\n" "$as_me: updating cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5 +$as_echo "$as_me: updating cache $cache_file" >&6;} if test ! -f "$cache_file" || test -h "$cache_file"; then cat confcache >"$cache_file" else @@ -5539,8 +5112,8 @@ fi fi else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5 -printf "%s\n" "$as_me: not updating unwritable cache $cache_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5 +$as_echo "$as_me: not updating unwritable cache $cache_file" >&6;} fi fi rm -f confcache @@ -5593,7 +5166,7 @@ for ac_i in : $LIBOBJS; do test "x$ac_i" = x: && continue # 1. Remove the extension, and $U if already installed. ac_script='s/\$U\././;s/\.o$//;s/\.obj$//' - ac_i=`printf "%s\n" "$ac_i" | sed "$ac_script"` + ac_i=`$as_echo "$ac_i" | sed "$ac_script"` # 2. Prepend LIBOBJDIR. When used with automake>=1.10 LIBOBJDIR # will be set to the directory where LIBOBJS objects are built. as_fn_append ac_libobjs " \${LIBOBJDIR}$ac_i\$U.$ac_objext" @@ -5604,14 +5177,14 @@ LTLIBOBJS=$ac_ltlibobjs -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: checking that generated files are newer than configure" >&5 -printf %s "checking that generated files are newer than configure... " >&6; } +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking that generated files are newer than configure" >&5 +$as_echo_n "checking that generated files are newer than configure... " >&6; } if test -n "$am_sleep_pid"; then # Hide warnings about reused PIDs. wait $am_sleep_pid 2>/dev/null fi - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: result: done" >&5 -printf "%s\n" "done" >&6; } + { $as_echo "$as_me:${as_lineno-$LINENO}: result: done" >&5 +$as_echo "done" >&6; } if test -z "${ENABLE_DOCS_TRUE}" && test -z "${ENABLE_DOCS_FALSE}"; then as_fn_error $? "conditional \"ENABLE_DOCS\" was never defined. @@ -5638,8 +5211,8 @@ ac_write_fail=0 ac_clean_files_save=$ac_clean_files ac_clean_files="$ac_clean_files $CONFIG_STATUS" -{ printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5 -printf "%s\n" "$as_me: creating $CONFIG_STATUS" >&6;} +{ $as_echo "$as_me:${as_lineno-$LINENO}: creating $CONFIG_STATUS" >&5 +$as_echo "$as_me: creating $CONFIG_STATUS" >&6;} as_write_fail=0 cat >$CONFIG_STATUS <<_ASEOF || as_write_fail=1 #! $SHELL @@ -5662,16 +5235,14 @@ # Be more Bourne compatible DUALCASE=1; export DUALCASE # for MKS sh -as_nop=: -if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 -then : +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then : emulate sh NULLCMD=: # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST -else $as_nop +else case `(set -o) 2>/dev/null` in #( *posix*) : set -o posix ;; #( @@ -5681,46 +5252,46 @@ fi - -# Reset variables that may have inherited troublesome values from -# the environment. - -# IFS needs to be set, to space, tab, and newline, in precisely that order. -# (If _AS_PATH_WALK were called with IFS unset, it would have the -# side effect of setting IFS to empty, thus disabling word splitting.) -# Quoting is to prevent editors from complaining about space-tab. as_nl=' ' export as_nl -IFS=" "" $as_nl" - -PS1='$ ' -PS2='> ' -PS4='+ ' - -# Ensure predictable behavior from utilities with locale-dependent output. -LC_ALL=C -export LC_ALL -LANGUAGE=C -export LANGUAGE - -# We cannot yet rely on "unset" to work, but we need these variables -# to be unset--not just set to an empty or harmless value--now, to -# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh). This construct -# also avoids known problems related to "unset" and subshell syntax -# in other old shells (e.g. bash 2.01 and pdksh 5.2.14). -for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH -do eval test \${$as_var+y} \ - && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : -done - -# Ensure that fds 0, 1, and 2 are open. -if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi -if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi -if (exec 3>&2) ; then :; else exec 2>/dev/null; fi +# Printing a long string crashes Solaris 7 /usr/bin/printf. +as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\' +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo +# Prefer a ksh shell builtin over an external printf program on Solaris, +# but without wasting forks for bash or zsh. +if test -z "$BASH_VERSION$ZSH_VERSION" \ + && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='print -r --' + as_echo_n='print -rn --' +elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='printf %s\n' + as_echo_n='printf %s' +else + if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then + as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"' + as_echo_n='/usr/ucb/echo -n' + else + as_echo_body='eval expr "X$1" : "X\\(.*\\)"' + as_echo_n_body='eval + arg=$1; + case $arg in #( + *"$as_nl"*) + expr "X$arg" : "X\\(.*\\)$as_nl"; + arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;; + esac; + expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl" + ' + export as_echo_n_body + as_echo_n='sh -c $as_echo_n_body as_echo' + fi + export as_echo_body + as_echo='sh -c $as_echo_body as_echo' +fi # The user is always right. -if ${PATH_SEPARATOR+false} :; then +if test "${PATH_SEPARATOR+set}" != set; then PATH_SEPARATOR=: (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && { (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 || @@ -5729,6 +5300,13 @@ fi +# IFS +# We need space, tab and new line, in precisely that order. Quoting is +# there to prevent editors from complaining about space-tab. +# (If _AS_PATH_WALK were called with IFS unset, it would disable word +# splitting by setting IFS to empty value.) +IFS=" "" $as_nl" + # Find who we are. Look in the path if we contain no directory separator. as_myself= case $0 in #(( @@ -5737,12 +5315,8 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - test -r "$as_dir$0" && as_myself=$as_dir$0 && break + test -z "$as_dir" && as_dir=. + test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break done IFS=$as_save_IFS @@ -5754,10 +5328,30 @@ as_myself=$0 fi if test ! -f "$as_myself"; then - printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 + $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 exit 1 fi +# Unset variables that we do not need and which cause bugs (e.g. in +# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1" +# suppresses any "Segmentation fault" message there. '((' could +# trigger a bug in pdksh 5.2.14. +for as_var in BASH_ENV ENV MAIL MAILPATH +do eval test x\${$as_var+set} = xset \ + && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : +done +PS1='$ ' +PS2='> ' +PS4='+ ' + +# NLS nuisances. +LC_ALL=C +export LC_ALL +LANGUAGE=C +export LANGUAGE + +# CDPATH. +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH # as_fn_error STATUS ERROR LINENO LOG_FD @@ -5770,14 +5364,13 @@ as_status=$1; test $as_status -eq 0 && as_status=1 if test "$4"; then as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 + $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 fi - printf "%s\n" "$as_me: error: $2" >&2 + $as_echo "$as_me: error: $2" >&2 as_fn_exit $as_status } # as_fn_error - # as_fn_set_status STATUS # ----------------------- # Set $? to STATUS, without forking. @@ -5804,20 +5397,18 @@ { eval $1=; unset $1;} } as_unset=as_fn_unset - # as_fn_append VAR VALUE # ---------------------- # Append the text in VALUE to the end of the definition contained in VAR. Take # advantage of any shell optimizations that allow amortized linear growth over # repeated appends, instead of the typical quadratic growth present in naive # implementations. -if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null -then : +if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then : eval 'as_fn_append () { eval $1+=\$2 }' -else $as_nop +else as_fn_append () { eval $1=\$$1\$2 @@ -5829,13 +5420,12 @@ # Perform arithmetic evaluation on the ARGs, and store the result in the # global $as_val. Take advantage of shells that can avoid forks. The arguments # must be portable across $(()) and expr. -if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null -then : +if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then : eval 'as_fn_arith () { as_val=$(( $* )) }' -else $as_nop +else as_fn_arith () { as_val=`expr "$@" || test $? -eq 1` @@ -5866,7 +5456,7 @@ $as_expr X/"$0" : '.*/\(^/^/*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ X"$0" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X/"$0" | +$as_echo X/"$0" | sed '/^.*\/\(^/^/*\)\/*$/{ s//\1/ q @@ -5888,10 +5478,6 @@ as_cr_digits='0123456789' as_cr_alnum=$as_cr_Letters$as_cr_digits - -# Determine whether it's possible to make 'echo' print without a newline. -# These variables are no longer used directly by Autoconf, but are AC_SUBSTed -# for compatibility with existing Makefiles. ECHO_C= ECHO_N= ECHO_T= case `echo -n x` in #((((( -n*) @@ -5905,12 +5491,6 @@ ECHO_N='-n';; esac -# For backward compatibility with old third-party macros, we provide -# the shell variables $as_echo and $as_echo_n. New code should use -# AS_ECHO("message") and AS_ECHO_N("message"), respectively. -as_echo='printf %s\n' -as_echo_n='printf %s' - rm -f conf$$ conf$$.exe conf$$.file if test -d conf$$.dir; then rm -f conf$$.dir/conf$$.file @@ -5952,7 +5532,7 @@ as_dirs= while :; do case $as_dir in #( - *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( + *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( *) as_qdir=$as_dir;; esac as_dirs="'$as_qdir' $as_dirs" @@ -5961,7 +5541,7 @@ X"$as_dir" : 'X\(//\)^/' \| \ X"$as_dir" : 'X\(//\)$' \| \ X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X"$as_dir" | +$as_echo X"$as_dir" | sed '/^X\(.*^/\)\/\/*^/^/*\/*$/{ s//\1/ q @@ -6023,8 +5603,8 @@ # report actual input values of CONFIG_FILES etc. instead of their # values after options handling. ac_log=" -This file was extended by firewalld $as_me 1.0.2, which was -generated by GNU Autoconf 2.71. Invocation command line was +This file was extended by firewalld $as_me 1.2.1, which was +generated by GNU Autoconf 2.69. Invocation command line was CONFIG_FILES = $CONFIG_FILES CONFIG_HEADERS = $CONFIG_HEADERS @@ -6077,16 +5657,14 @@ Report bugs to the package provider." _ACEOF -ac_cs_config=`printf "%s\n" "$ac_configure_args" | sed "$ac_safe_unquote"` -ac_cs_config_escaped=`printf "%s\n" "$ac_cs_config" | sed "s/^ //; s/'/'\\\\\\\\''/g"` cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 -ac_cs_config='$ac_cs_config_escaped' +ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/\\""\`\$/\\\\&/g'`" ac_cs_version="\\ -firewalld config.status 1.0.2 -configured by $0, generated by GNU Autoconf 2.71, +firewalld config.status 1.2.1 +configured by $0, generated by GNU Autoconf 2.69, with options \\"\$ac_cs_config\\" -Copyright (C) 2021 Free Software Foundation, Inc. +Copyright (C) 2012 Free Software Foundation, Inc. This config.status script is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it." @@ -6126,21 +5704,21 @@ -recheck | --recheck | --rechec | --reche | --rech | --rec | --re | --r) ac_cs_recheck=: ;; --version | --versio | --versi | --vers | --ver | --ve | --v | -V ) - printf "%s\n" "$ac_cs_version"; exit ;; + $as_echo "$ac_cs_version"; exit ;; --config | --confi | --conf | --con | --co | --c ) - printf "%s\n" "$ac_cs_config"; exit ;; + $as_echo "$ac_cs_config"; exit ;; --debug | --debu | --deb | --de | --d | -d ) debug=: ;; --file | --fil | --fi | --f ) $ac_shift case $ac_optarg in - *\'*) ac_optarg=`printf "%s\n" "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;; + *\'*) ac_optarg=`$as_echo "$ac_optarg" | sed "s/'/'\\\\\\\\''/g"` ;; '') as_fn_error $? "missing file argument" ;; esac as_fn_append CONFIG_FILES " '$ac_optarg'" ac_need_defaults=false;; --he | --h | --help | --hel | -h ) - printf "%s\n" "$ac_cs_usage"; exit ;; + $as_echo "$ac_cs_usage"; exit ;; -q | -quiet | --quiet | --quie | --qui | --qu | --q \ | -silent | --silent | --silen | --sile | --sil | --si | --s) ac_cs_silent=: ;; @@ -6168,7 +5746,7 @@ if \$ac_cs_recheck; then set X $SHELL '$0' $ac_configure_args \$ac_configure_extra_args --no-create --no-recursion shift - \printf "%s\n" "running CONFIG_SHELL=$SHELL \$*" >&6 + \$as_echo "running CONFIG_SHELL=$SHELL \$*" >&6 CONFIG_SHELL='$SHELL' export CONFIG_SHELL exec "\$@" @@ -6182,7 +5760,7 @@ sed 'h;s/./-/g;s/^.../## /;s/...$/ ##/;p;x;p;x' <<_ASBOX ## Running $as_me. ## _ASBOX - printf "%s\n" "$ac_log" + $as_echo "$ac_log" } >&5 _ACEOF @@ -6192,8 +5770,9 @@ # # Capture the value of obsolete ALL_LINGUAS because we need it to compute - # POFILES, UPDATEPOFILES, DUMMYPOFILES, GMOFILES, CATALOGS. - OBSOLETE_ALL_LINGUAS="$ALL_LINGUAS" + # POFILES, UPDATEPOFILES, DUMMYPOFILES, GMOFILES, CATALOGS. But hide it + # from automake < 1.5. + eval 'OBSOLETE_ALL_LINGUAS''="$ALL_LINGUAS"' # Capture the value of LINGUAS because we need it to compute CATALOGS. LINGUAS="${LINGUAS-%UNSET%}" @@ -6243,8 +5822,8 @@ # We use the long form for the default assignment because of an extremely # bizarre bug on SunOS 4.1.3. if $ac_need_defaults; then - test ${CONFIG_FILES+y} || CONFIG_FILES=$config_files - test ${CONFIG_COMMANDS+y} || CONFIG_COMMANDS=$config_commands + test "${CONFIG_FILES+set}" = set || CONFIG_FILES=$config_files + test "${CONFIG_COMMANDS+set}" = set || CONFIG_COMMANDS=$config_commands fi # Have a temporary directory for convenience. Make it in the build tree @@ -6472,7 +6051,7 @@ esac || as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;; esac - case $ac_f in *\'*) ac_f=`printf "%s\n" "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac + case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac as_fn_append ac_file_inputs " '$ac_f'" done @@ -6480,17 +6059,17 @@ # use $as_me), people would be surprised to read: # /* config.h. Generated by config.status. */ configure_input='Generated from '` - printf "%s\n" "$*" | sed 's|^^:*/||;s|:^:*/|, |g' + $as_echo "$*" | sed 's|^^:*/||;s|:^:*/|, |g' `' by configure.' if test x"$ac_file" != x-; then configure_input="$ac_file. $configure_input" - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5 -printf "%s\n" "$as_me: creating $ac_file" >&6;} + { $as_echo "$as_me:${as_lineno-$LINENO}: creating $ac_file" >&5 +$as_echo "$as_me: creating $ac_file" >&6;} fi # Neutralize special characters interpreted by sed in replacement strings. case $configure_input in #( *\&* | *\|* | *\\* ) - ac_sed_conf_input=`printf "%s\n" "$configure_input" | + ac_sed_conf_input=`$as_echo "$configure_input" | sed 's/\\\\&|/\\\\&/g'`;; #( *) ac_sed_conf_input=$configure_input;; esac @@ -6507,7 +6086,7 @@ X"$ac_file" : 'X\(//\)^/' \| \ X"$ac_file" : 'X\(//\)$' \| \ X"$ac_file" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X"$ac_file" | +$as_echo X"$ac_file" | sed '/^X\(.*^/\)\/\/*^/^/*\/*$/{ s//\1/ q @@ -6531,9 +6110,9 @@ case "$ac_dir" in .) ac_dir_suffix= ac_top_builddir_sub=. ac_top_build_prefix= ;; *) - ac_dir_suffix=/`printf "%s\n" "$ac_dir" | sed 's|^\.\\/||'` + ac_dir_suffix=/`$as_echo "$ac_dir" | sed 's|^\.\\/||'` # A ".." for each directory in $ac_dir_suffix. - ac_top_builddir_sub=`printf "%s\n" "$ac_dir_suffix" | sed 's|/^\\/*|/..|g;s|/||'` + ac_top_builddir_sub=`$as_echo "$ac_dir_suffix" | sed 's|/^\\/*|/..|g;s|/||'` case $ac_top_builddir_sub in "") ac_top_builddir_sub=. ac_top_build_prefix= ;; *) ac_top_build_prefix=$ac_top_builddir_sub/ ;; @@ -6595,8 +6174,8 @@ case `eval "sed -n \"\$ac_sed_dataroot\" $ac_file_inputs"` in *datarootdir*) ac_datarootdir_seen=yes;; *@datadir@*|*@docdir@*|*@infodir@*|*@localedir@*|*@mandir@*) - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5 -printf "%s\n" "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&5 +$as_echo "$as_me: WARNING: $ac_file_inputs seems to ignore the --datarootdir setting" >&2;} _ACEOF cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1 ac_datarootdir_hack=' @@ -6640,9 +6219,9 @@ { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } && { ac_out=`sed -n '/^ *datarootdir *:*=/p' \ "$ac_tmp/out"`; test -z "$ac_out"; } && - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir' + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir' which seems to be undefined. Please make sure it is defined" >&5 -printf "%s\n" "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir' +$as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir' which seems to be undefined. Please make sure it is defined" >&2;} rm -f "$ac_tmp/stdin" @@ -6654,8 +6233,8 @@ ;; - :C) { printf "%s\n" "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5 -printf "%s\n" "$as_me: executing $ac_file commands" >&6;} + :C) { $as_echo "$as_me:${as_lineno-$LINENO}: executing $ac_file commands" >&5 +$as_echo "$as_me: executing $ac_file commands" >&6;} ;; esac @@ -6664,7 +6243,7 @@ "src/tests/atconfig":C) cat >src/tests/atconfig <<ATEOF # Configurable variable values for building test suites. # Generated by $0. -# Copyright (C) 2021 Free Software Foundation, Inc. +# Copyright (C) 2012 Free Software Foundation, Inc. # The test suite will define top_srcdir=$at_top_srcdir/../.. etc. at_testdir='src/tests' @@ -6721,11 +6300,14 @@ if test -n "$OBSOLETE_ALL_LINGUAS"; then test -n "$as_me" && echo "$as_me: setting ALL_LINGUAS in configure.in is obsolete" || echo "setting ALL_LINGUAS in configure.in is obsolete" fi - ALL_LINGUAS=`sed -e "/^#/d" -e "s/#.*//" "$ac_given_srcdir/$ac_dir/LINGUAS"` + ALL_LINGUAS_=`sed -e "/^#/d" -e "s/#.*//" "$ac_given_srcdir/$ac_dir/LINGUAS"` + # Hide the ALL_LINGUAS assignment from automake < 1.5. + eval 'ALL_LINGUAS''=$ALL_LINGUAS_' POMAKEFILEDEPS="$POMAKEFILEDEPS LINGUAS" else # The set of available languages was given in configure.in. - ALL_LINGUAS=$OBSOLETE_ALL_LINGUAS + # Hide the ALL_LINGUAS assignment from automake < 1.5. + eval 'ALL_LINGUAS''=$OBSOLETE_ALL_LINGUAS' fi # Compute POFILES # as $(foreach lang, $(ALL_LINGUAS), $(srcdir)/$(lang).po) @@ -6854,8 +6436,7 @@ $ac_cs_success || as_fn_exit 1 fi if test -n "$ac_unrecognized_opts" && test "$enable_option_checking" != no; then - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5 -printf "%s\n" "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unrecognized options: $ac_unrecognized_opts" >&5 +$as_echo "$as_me: WARNING: unrecognized options: $ac_unrecognized_opts" >&2;} fi -
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/configure.ac -> _service:tar_scm:firewalld-1.2.1.tar.gz/configure.ac
Changed
@@ -141,6 +141,12 @@ AC_PATH_PROG(IPSET, ipset, /bin/false, $FW_TOOLS_PATH)) AC_SUBST(IPSET) +DEFAULT_LOG_TARGET=${DEFAULT_LOG_TARGET:-mixed} +AC_ARG_VAR(DEFAULT_LOG_TARGET, m4_flatten( + Select the default logging backend. One of: mixed, syslog, file, console. + Mixed means both syslog and file targets. Mixed is the default. + )) + ############################################################# AC_SUBST(GETTEXT_PACKAGE, 'PKG_NAME')
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -148,6 +148,8 @@ unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | $(am__uniquify_input)` +ETAGS = etags +CTAGS = ctags DIST_SUBDIRS = $(SUBDIRS) am__DIST_COMMON = $(srcdir)/Makefile.in DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) @@ -185,16 +187,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -232,8 +232,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -449,6 +449,7 @@ distclean-tags: -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -148,6 +148,8 @@ unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | $(am__uniquify_input)` +ETAGS = etags +CTAGS = ctags DIST_SUBDIRS = $(SUBDIRS) am__DIST_COMMON = $(srcdir)/Makefile.in DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) @@ -185,16 +187,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -232,8 +232,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -449,6 +449,7 @@ distclean-tags: -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man1/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man1/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -158,16 +158,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -205,8 +203,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -373,6 +371,7 @@ cscope cscopelist: + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man1/firewall-applet.1 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man1/firewall-applet.1
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewall-applet .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewall-applet -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALL\-APPLET" "1" "" "firewalld 1.0.2" "firewall-applet" +.TH "FIREWALL\-APPLET" "1" "" "firewalld 1.2.1" "firewall-applet" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -44,7 +44,7 @@ .PP \fB\-h\fR, \fB\-\-help\fR .RS 4 -Prints a short help text and exists\&. +Prints a short help text and exits\&. .RE .SH "QSETTINGS" .PP
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man1/firewall-cmd.1 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man1/firewall-cmd.1
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewall-cmd .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewall-cmd -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALL\-CMD" "1" "" "firewalld 1.0.2" "firewall-cmd" +.TH "FIREWALL\-CMD" "1" "" "firewalld 1.2.1" "firewall-cmd" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -359,7 +359,7 @@ Get the target\&. .RE .PP -\fB\-\-permanent\fR \fB\-\-zone\fR=\fIzone\fR \fB\-\-policy\fR=\fIpolicy\fR \fB\-\-set\-target\fR=\fIzone\fR +\fB\-\-permanent\fR \fB\-\-zone\fR=\fIzone\fR \fB\-\-policy\fR=\fIpolicy\fR \fB\-\-set\-target\fR=\fItarget\fR .RS 4 Set the target\&. .sp @@ -867,7 +867,7 @@ Get the priority\&. .RE .PP -\fB\-\-permanent\fR \fB\-\-policy\fR=\fIpolicy\fR \fB\-\-set\-priority\fR\fIpriority\fR +\fB\-\-permanent\fR \fB\-\-policy\fR=\fIpolicy\fR \fB\-\-set\-priority\fR=\fIpriority\fR .RS 4 Set the priority\&. The priority determines the relative ordering of policies\&. This is an integer value between \-32768 and 32767 where \-1 is the default value for new policies and 0 is reserved for internal use\&. .sp @@ -1008,7 +1008,7 @@ .RS 4 If the interface is under control of NetworkManager, it is at first connected to change the zone for the connection that is using the interface\&. If this fails, the zone binding is created in firewalld and the limitations below apply\&. .sp -For the addion or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface\&. +For the addition or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface\&. .sp Only for the removal of interfaces that are not under control of NetworkManager: firewalld is not trying to change the ZONE setting in the ifcfg file\&. This is needed to make sure that an ifdown of the interface will not result in a reset of the zone setting to the default zone\&. Only the zone binding is then removed in firewalld then\&. .sp @@ -1277,7 +1277,7 @@ .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-port\fR=\fIportid\fR\-\fIportid\fR/\fIprotocol\fR .RS 4 -Return wether the port has been added to the permanent service\&. +Return whether the port has been added to the permanent service\&. .RE .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-ports\fR @@ -1297,7 +1297,7 @@ .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-protocol\fR=\fIprotocol\fR .RS 4 -Return wether the protocol has been added to the permanent service\&. +Return whether the protocol has been added to the permanent service\&. .RE .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-protocols\fR @@ -1317,7 +1317,7 @@ .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-source\-port\fR=\fIportid\fR\-\fIportid\fR/\fIprotocol\fR .RS 4 -Return wether the source port has been added to the permanent service\&. +Return whether the source port has been added to the permanent service\&. .RE .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-source\-ports\fR @@ -1337,7 +1337,7 @@ .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-helper\fR=\fIhelper\fR .RS 4 -Return wether the helper has been added to the permanent service\&. +Return whether the helper has been added to the permanent service\&. .RE .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-service\-helpers\fR @@ -1357,7 +1357,7 @@ .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-destination\fR=\fIipv\fR:\fIaddress\fR/\fImask\fR .RS 4 -Return wether the destination ipv to address/mask has been set in the permanent service\&. +Return whether the destination ipv to address/mask has been set in the permanent service\&. .RE .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-destinations\fR @@ -1377,7 +1377,7 @@ .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-include\fR=\fIservice\fR .RS 4 -Return wether the include has been added to the permanent service\&. +Return whether the include has been added to the permanent service\&. .RE .PP \fB\-\-permanent\fR \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-includes\fR @@ -1475,7 +1475,7 @@ .PP \fB\-\-permanent\fR \fB\-\-helper\fR=\fIhelper\fR \fB\-\-query\-port\fR=\fIportid\fR\-\fIportid\fR/\fIprotocol\fR .RS 4 -Return wether the port has been added to the permanent helper\&. +Return whether the port has been added to the permanent helper\&. .RE .PP \fB\-\-permanent\fR \fB\-\-helper\fR=\fIhelper\fR \fB\-\-get\-ports\fR @@ -2125,6 +2125,9 @@ l r l r l r +l r +l r +l r l r. T{ ALREADY_ENABLED @@ -2472,6 +2475,21 @@ 140 T} T{ +INVALID_LOG_PREFIX +T}:T{ +141 +T} +T{ +INVALID_NFLOG_GROUP +T}:T{ +142 +T} +T{ +INVALID_NFLOG_QUEUE +T}:T{ +143 +T} +T{ MISSING_TABLE T}:T{ 200
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man1/firewall-config.1 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man1/firewall-config.1
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewall-config .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewall-config -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALL\-CONFIG" "1" "" "firewalld 1.0.2" "firewall-config" +.TH "FIREWALL\-CONFIG" "1" "" "firewalld 1.2.1" "firewall-config" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" -----------------------------------------------------------------
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man1/firewall-offline-cmd.1 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man1/firewall-offline-cmd.1
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewall-offline-cmd .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewall-offline-cmd -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALL\-OFFLINE\-C" "1" "" "firewalld 1.0.2" "firewall-offline-cmd" +.TH "FIREWALL\-OFFLINE\-C" "1" "" "firewalld 1.2.1" "firewall-offline-cmd" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -60,7 +60,7 @@ .PP \fB\-h\fR, \fB\-\-help\fR .RS 4 -Prints a short help text and exists\&. +Prints a short help text and exits\&. .RE .PP \fB\-V\fR, \fB\-\-version\fR @@ -427,7 +427,7 @@ Get the target\&. .RE .PP -\fB\-\-zone\fR=\fIzone\fR \fB\-\-policy\fR=\fIpolicy\fR \fB\-\-set\-target\fR=\fIzone\fR +\fB\-\-zone\fR=\fIzone\fR \fB\-\-policy\fR=\fIpolicy\fR \fB\-\-set\-target\fR=\fItarget\fR .RS 4 Set the target\&. .sp @@ -1165,7 +1165,7 @@ .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-port\fR=\fIportid\fR\-\fIportid\fR/\fIprotocol\fR .RS 4 -Return wether the port has been added to the permanent service\&. +Return whether the port has been added to the permanent service\&. .RE .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-ports\fR @@ -1185,7 +1185,7 @@ .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-protocol\fR=\fIprotocol\fR .RS 4 -Return wether the protocol has been added to the permanent service\&. +Return whether the protocol has been added to the permanent service\&. .RE .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-protocols\fR @@ -1205,7 +1205,7 @@ .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-source\-port\fR=\fIportid\fR\-\fIportid\fR/\fIprotocol\fR .RS 4 -Return wether the source port has been added to the permanent service\&. +Return whether the source port has been added to the permanent service\&. .RE .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-source\-ports\fR @@ -1225,7 +1225,7 @@ .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-helper\fR=\fIhelper\fR .RS 4 -Return wether the helper has been added to the permanent service\&. +Return whether the helper has been added to the permanent service\&. .RE .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-service\-helpers\fR @@ -1245,7 +1245,7 @@ .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-destination\fR=\fIipv\fR:\fIaddress\fR/\fImask\fR .RS 4 -Return wether the destination ipv to address/mask has been set in the permanent service\&. +Return whether the destination ipv to address/mask has been set in the permanent service\&. .RE .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-destinations\fR @@ -1265,7 +1265,7 @@ .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-query\-include\fR=\fIservice\fR .RS 4 -Return wether the include has been added to the permanent service\&. +Return whether the include has been added to the permanent service\&. .RE .PP \fB\-\-service\fR=\fIservice\fR \fB\-\-get\-includes\fR @@ -1363,7 +1363,7 @@ .PP \fB\-\-helper\fR=\fIhelper\fR \fB\-\-query\-port\fR=\fIportid\fR\-\fIportid\fR/\fIprotocol\fR .RS 4 -Return wether the port has been added to the permanent helper\&. +Return whether the port has been added to the permanent helper\&. .RE .PP \fB\-\-helper\fR=\fIhelper\fR \fB\-\-get\-ports\fR
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man1/firewalld.1 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man1/firewalld.1
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD" "1" "" "firewalld 1.0.2" "firewalld" +.TH "FIREWALLD" "1" "" "firewalld 1.2.1" "firewalld" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -41,7 +41,7 @@ .PP \fB\-h\fR, \fB\-\-help\fR .RS 4 -Prints a short help text and exists\&. +Prints a short help text and exits\&. .RE .PP \fB\-\-default\-config\fR @@ -53,8 +53,7 @@ \fB\-\-debug\fR=\fIlevel\fR .RS 4 Set the debug level for firewalld to -\fIlevel\fR\&. The range of the debug level is 1 (lowest level) to 10 (highest level)\&. The debug output will be written to the firewalld log file -\fI/var/log/firewalld\fR\&. +\fIlevel\fR\&. The range of the debug level is 1 (lowest level) to 10 (highest level)\&. The debug output will be written to the firewalld log file specified by \-\-log\-file\&. .RE .PP \fB\-\-debug\-gc\fR @@ -62,6 +61,17 @@ Print garbage collector leak information\&. The collector runs every 10 seconds and if there are leaks, it prints information about the leaks\&. .RE .PP +\fB\-\-log\-target\fR +.RS 4 +Define the output target to which log messages are written\&. In mixed mode, Firewalld writes info\-level log messages to syslog\&. Debug messages are written to a file (see the \-\-log\-file parameter)\&. Info messages also go to stdout and stderr\&. The syslog, file or console modes write all messages to the one configured target only\&. +.RE +.PP +\fB\-\-log\-file\fR +.RS 4 +Define the file where debug messages are written to\&. The default file is +\fI/var/log/firewalld\fR\&. +.RE +.PP \fB\-\-nofork\fR .RS 4 Turn off daemon forking\&. Force firewalld to run as a foreground process instead of as a daemon in the background\&.
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -158,16 +158,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -205,8 +203,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -373,6 +371,7 @@ cscope cscopelist: + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.conf.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.conf.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.conf .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.conf -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.CONF" "5" "" "firewalld 1.0.2" "firewalld.conf" +.TH "FIREWALLD\&.CONF" "5" "" "firewalld 1.2.1" "firewalld.conf" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -78,7 +78,7 @@ .PP \fBIndividualCalls\fR .RS 4 -If this option is disabled (it is by default), combined \-restore calls are used and not individual calls to apply changes to the firewall\&. The use of individiual calls increases the time that is needed to apply changes and to start the daemon, but is good for debugging as error messages are more specific\&. +If this option is disabled (it is by default), combined \-restore calls are used and not individual calls to apply changes to the firewall\&. The use of individual calls increases the time that is needed to apply changes and to start the daemon, but is good for debugging as error messages are more specific\&. .RE .PP \fBLogDenied\fR
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.dbus.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.dbus.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.dbus .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.dbus -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.DBUS" "5" "" "firewalld 1.0.2" "firewalld.dbus" +.TH "FIREWALLD\&.DBUS" "5" "" "firewalld 1.2.1" "firewalld.dbus" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -210,7 +210,7 @@ .PP getLogDenied() → s .RS 4 -Retruns the LogDenied value\&. If LogDenied is enabled, then logging rules are added right before reject and drop rules in the INPUT, FORWARD and OUTPUT chains for the default rules and also final reject and drop rules in zones\&. Possible values are: +Returns the LogDenied value\&. If LogDenied is enabled, then logging rules are added right before reject and drop rules in the INPUT, FORWARD and OUTPUT chains for the default rules and also final reject and drop rules in zones\&. Possible values are: \fIall\fR, \fIunicast\fR, \fIbroadcast\fR, @@ -231,7 +231,7 @@ .RS 4 Return runtime settings of given \fIservice\fR\&. For getting permanent settings see -org\&.fedoraproject\&.FirewallD1\&.config\&.service\&.Methods\&.getSettings2\&. Settings are a dictionary indexed by keywords\&. For the type of each value see below\&. If the value is empty it may be ommitted\&. +org\&.fedoraproject\&.FirewallD1\&.config\&.service\&.Methods\&.getSettings2\&. Settings are a dictionary indexed by keywords\&. For the type of each value see below\&. If the value is empty it may be omitted\&. .PP \fIversion (s)\fR: see \fIversion\fR attribute of \fIservice\fR tag in \fBfirewalld.service\fR(5)\&. .RS 4 @@ -466,7 +466,7 @@ .RE .SS "org\&.fedoraproject\&.FirewallD1\&.ipset" .PP -Operations in this interface allows to get, add, remove and query runtime ipset settings\&. For permanent configuration see +Operations in this interface allows one to get, add, remove and query runtime ipset settings\&. For permanent configuration see org\&.fedoraproject\&.FirewallD1\&.config\&.ipset interface\&. .sp @@ -499,7 +499,7 @@ Possible errors: INVALID_IPSET, IPSET_WITH_TIMEOUT .RE .PP -getSettings(s: ipset) → (ssssa{ss}as) +getIPSetSettings(s: ipset) → (ssssa{ss}as) .RS 4 Return runtime settings of given \fIipset\fR\&. For getting permanent settings see @@ -1075,7 +1075,7 @@ .PP PassthroughAdded(s: ipv, as: args) .RS 4 -Emitted when a tracked passthruogh rule with +Emitted when a tracked passthrough rule with \fIargs\fR has been added for \fIipv\fR @@ -1403,7 +1403,7 @@ .RE .SS "org\&.fedoraproject\&.FirewallD1\&.zone" .PP -Operations in this interface allows to get, add, remove and query runtime zone\*(Aqs settings\&. For permanent settings see +Operations in this interface allows one to get, add, remove and query runtime zone\*(Aqs settings\&. For permanent settings see org\&.fedoraproject\&.FirewallD1\&.config\&.zone interface\&. .sp @@ -2451,7 +2451,7 @@ .RE .SS "org\&.fedoraproject\&.FirewallD1\&.policy" .PP -Operations in this interface allows to get, add, remove and query runtime policy settings\&. For permanent settings see +Operations in this interface allows one to get, add, remove and query runtime policy settings\&. For permanent settings see org\&.fedoraproject\&.FirewallD1\&.config\&.policy interface\&. .sp @@ -2520,7 +2520,7 @@ .RE .SS "org\&.fedoraproject\&.FirewallD1\&.config" .PP -Allows to permanently add, remove and query zones, services and icmp types\&. +Allows one to permanently add, remove and query zones, services and icmp types\&. .sp .it 1 an-trap .nr an-no-space-flag 1 @@ -3847,7 +3847,7 @@ .PP getSettings() → (ssssa{ss}as) .RS 4 -Return permament settings of the ipset\&. For getting runtime settings see +Return permanent settings of the ipset\&. For getting runtime settings see org\&.fedoraproject\&.FirewallD1\&.ipset\&.Methods\&.getIPSetSettings\&. Settings are in format: \fIversion\fR, \fIname\fR, @@ -5289,7 +5289,7 @@ .RS 4 Return runtime settings of given \fIservice\fR\&. For getting runtime settings see -org\&.fedoraproject\&.FirewallD1\&.Methods\&.getServiceSettings2\&. Settings are a dictionary indexed by keywords\&. For the type of each value see below\&. If the value is empty it may be ommitted\&. +org\&.fedoraproject\&.FirewallD1\&.Methods\&.getServiceSettings2\&. Settings are a dictionary indexed by keywords\&. For the type of each value see below\&. If the value is empty it may be omitted\&. .PP \fIversion (s)\fR: see \fIversion\fR attribute of \fIservice\fR tag in \fBfirewalld.service\fR(5)\&. .RS 4
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.direct.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.direct.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.direct .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.direct -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.DIRECT" "5" "" "firewalld 1.0.2" "firewalld.direct" +.TH "FIREWALLD\&.DIRECT" "5" "" "firewalld 1.2.1" "firewalld.direct" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -58,7 +58,7 @@ in \fBfirewall-cmd\fR(1)\&. .PP -A firewalld direct configuration file contains informations about permanent direct chains, rules and passthrough \&.\&.\&. +A firewalld direct configuration file contains information about permanent direct chains, rules and passthrough \&.\&.\&. .PP This is the structure of a direct configuration file: .sp
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.helper.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.helper.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.helper .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.helper -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.HELPER" "5" "" "firewalld 1.0.2" "firewalld.helper" +.TH "FIREWALLD\&.HELPER" "5" "" "firewalld 1.2.1" "firewalld.helper" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" -----------------------------------------------------------------
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.icmptype.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.icmptype.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.icmptype .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.icmptype -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.ICMPTYPE" "5" "" "firewalld 1.0.2" "firewalld.icmptype" +.TH "FIREWALLD\&.ICMPTYPE" "5" "" "firewalld 1.2.1" "firewalld.icmptype" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" -----------------------------------------------------------------
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.ipset.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.ipset.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.ipset .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.ipset -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.IPSET" "5" "" "firewalld 1.0.2" "firewalld.ipset" +.TH "FIREWALLD\&.IPSET" "5" "" "firewalld 1.2.1" "firewalld.ipset" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" -----------------------------------------------------------------
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.lockdown-whitelist.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.lockdown-whitelist.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.lockdown-whitelist .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.lockdown-whitelist -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.LOCKDOWN" "5" "" "firewalld 1.0.2" "firewalld.lockdown-whitelist" +.TH "FIREWALLD\&.LOCKDOWN" "5" "" "firewalld 1.2.1" "firewalld.lockdown-whitelist" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" -----------------------------------------------------------------
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.policies.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.policies.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.policies .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.policies -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.POLICIES" "5" "" "firewalld 1.0.2" "firewalld.policies" +.TH "FIREWALLD\&.POLICIES" "5" "" "firewalld 1.2.1" "firewalld.policies" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" -----------------------------------------------------------------
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.policy.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.policy.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.policy .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.policy -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.POLICY" "5" "" "firewalld 1.0.2" "firewalld.policy" +.TH "FIREWALLD\&.POLICY" "5" "" "firewalld 1.2.1" "firewalld.policy" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -66,9 +66,9 @@ <forward\-port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR" to\-port="\fIportid\fR\-\fIportid\fR" to\-addr="\fIIP address\fR"/> <source\-port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR"/> - <rule family="\fIipv4\fR|\fIipv6\fR"> + <rule family="\fIipv4\fR|\fIipv6\fR" priority="\fIpriority\fR"> <source address="\fIaddress\fR/\fImask\fR"|mac="\fIMAC\fR"|ipset="\fIipset\fR" invert="\fITrue\fR"/> - <destination address="\fIaddress\fR/\fImask\fR" invert="\fITrue\fR"/> + <destination address="\fIaddress\fR/\fImask\fR"|ipset="\fIipset\fR" invert="\fITrue\fR"/> <service name="\fIstring\fR"/> | <port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR"/> | @@ -78,7 +78,10 @@ <masquerade/> | <forward\-port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR" to\-port="\fIportid\fR\-\fIportid\fR" to\-addr="\fIaddress\fR"/> - <log prefix="\fIprefixtext\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </log> + + <log prefix="\fIprefix text\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </log> | + <nflog group="\fIgroup id\fR" prefix="\fIprefix text\fR" queue\-size="\fIthreshold\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </nflog> + <audit> <limit value="\fIrate\fR/\fIduration\fR"/> </audit> <accept> <limit value="\fIrate\fR/\fIduration\fR"/> </accept> | @@ -281,9 +284,9 @@ .RS 4 .\} .nf -<rule family="\fIipv4\fR|\fIipv6\fR"> - <source address="\fIaddress\fR/\fImask\fR" invert="\fITrue\fR"/> - <destination address="\fIaddress\fR/\fImask\fR" invert="\fITrue\fR"/> +<rule family="\fIipv4\fR|\fIipv6\fR" priority="\fIpriority\fR"> + <source address="\fIaddress\fR/\fImask\fR"|mac="\fIMAC\fR"|ipset="\fIipset\fR" invert="\fITrue\fR"/> + <destination address="\fIaddress\fR/\fImask\fR"|ipset="\fIipset\fR" invert="\fITrue\fR"/> <service name="\fIstring\fR"/> | <port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR"/> | @@ -294,7 +297,10 @@ <forward\-port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR" to\-port="\fIportid\fR\-\fIportid\fR" to\-addr="\fIaddress\fR"/> | <source\-port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR"/> | - <log prefix="\fIprefixtext\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"/> <limit value="\fIrate\fR/\fIduration\fR"/> </log> + + <log prefix="\fIprefix text\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </log> | + <nflog group="\fIgroup id\fR" prefix="\fIprefix text\fR" queue\-size="\fIthreshold\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </nflog> + <audit> <limit value="\fIrate\fR/\fIduration\fR"/> </audit> <accept> <limit value="\fIrate\fR/\fIduration\fR"/> </accept> | @@ -315,9 +321,12 @@ .RS 4 .\} .nf -<rule family="\fIipv4\fR|\fIipv6\fR"> - <source address="\fIaddress\fR/\fImask\fR" invert="\fITrue\fR"/> - <log prefix="\fIprefixtext\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"/> <limit value="\fIrate\fR/\fIduration\fR"/> </log> +<rule family="\fIipv4\fR|\fIipv6\fR" priority="\fIpriority\fR"> + <source address="\fIaddress\fR/\fImask\fR"|mac="\fIMAC\fR"|ipset="\fIipset\fR" invert="\fITrue\fR"/> + + <log prefix="\fIprefix text\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </log> | + <nflog group="\fIgroup id\fR" prefix="\fIprefix text\fR" queue\-size="\fIthreshold\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </nflog> + <audit> <limit value="\fIrate\fR/\fIduration\fR"/> </audit> <accept> <limit value="\fIrate\fR/\fIduration\fR"/> </accept> | <reject type="\fIrejecttype\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </reject> |
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.richlanguage.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.richlanguage.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.richlanguage .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.richlanguage -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.RICHLANG" "5" "" "firewalld 1.0.2" "firewalld.richlanguage" +.TH "FIREWALLD\&.RICHLANG" "5" "" "firewalld 1.2.1" "firewalld.richlanguage" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -50,7 +50,7 @@ source destination service|port|protocol|icmp\-block|icmp\-type|masquerade|forward\-port|source\-port - log + log|nflog audit accept|reject|drop|mark @@ -69,7 +69,7 @@ .nf rule source - log + log|nflog audit accept|reject|drop|mark @@ -97,7 +97,7 @@ .PP If the rule family is provided, it can be either "ipv4" or "ipv6", which limits the rule to IPv4 or IPv6\&. If the rule family is not provided, the rule will be added for IPv4 and IPv6\&. If source or destination addresses are used in a rule, then the rule family need to be provided\&. This is also the case for port/packet forwarding\&. .PP -If the rule priority is provided, it can be in the range of \-32768 to 32767 where lower values have higher precendence\&. Rich rules are sorted by priority\&. Ordering for rules with the same priority value is undefined\&. A negative priority value will be executed before other firewalld primitives\&. A positive priority value will be executed after other firewalld primitives\&. A priority value of 0 will place the rule in a chain based on the action as per the "Information about logging and actions" below\&. +If the rule priority is provided, it can be in the range of \-32768 to 32767 where lower values have higher precedence\&. Rich rules are sorted by priority\&. Ordering for rules with the same priority value is undefined\&. A negative priority value will be executed before other firewalld primitives\&. A positive priority value will be executed after other firewalld primitives\&. A priority value of 0 will place the rule in a chain based on the action as per the "Information about logging and actions" below\&. .SS "Source" .PP .if n \{\ @@ -156,7 +156,7 @@ .RS 4 .\} .nf -port port="port value" protocol="tcp|udp" +port port="port value" protocol="tcp|udp|sctp|dccp" .fi .if n \{\ @@ -169,9 +169,11 @@ \fIportid\fR or a port range \fIportid\fR\-\fIportid\fR\&. The protocol can either be -\fItcp\fR +\fItcp\fR, +\fIudp\fR, +\fIsctp\fR or -\fIudp\fR\&. +\fIdccp\fR\&. .SS "Protocol" .PP .if n \{\ @@ -260,7 +262,7 @@ .RS 4 .\} .nf -forward\-port port="port value" protocol="tcp|udp" to\-port="port value" to\-addr="address" +forward\-port port="port value" protocol="tcp|udp|sctp|dccp" to\-port="port value" to\-addr="address" .fi .if n \{\ @@ -272,7 +274,12 @@ The port value can either be a single port number or a port range \fIportid\-portid\fR\&. The \fBto\-addr\fR -is an IP address\&. +is an IP address\&. The protocol can either be +\fItcp\fR, +\fIudp\fR, +\fIsctp\fR +or +\fIdccp\fR\&. .PP It is not allowed to specify an action here\&. forward\-port uses the action accept internally\&. .PP @@ -286,7 +293,7 @@ .RS 4 .\} .nf -source\-port port="port value" protocol="tcp|udp" +source\-port port="port value" protocol="tcp|udp|sctp|dccp" .fi .if n \{\ @@ -299,9 +306,11 @@ \fIportid\fR or a port range \fIportid\fR\-\fIportid\fR\&. The protocol can either be -\fItcp\fR +\fItcp\fR, +\fIudp\fR, +\fIsctp\fR or -\fIudp\fR\&. +\fIdccp\fR\&. .SS "Log" .PP .if n \{\ @@ -315,11 +324,54 @@ .RE .\} .PP -Log new connection attempts to the rule with kernel logging for example in syslog\&. You can define a prefix text that will be added to the log message as a prefix\&. Log level can be one of "\fBemerg\fR", "\fBalert\fR", "\fBcrit\fR", "\fBerror\fR", "\fBwarning\fR", "\fBnotice\fR", "\fBinfo\fR" or "\fBdebug\fR", where default (i\&.e\&. if there\*(Aqs no one specified) is "\fBwarning\fR"\&. See +Log new connection attempts to the rule with kernel logging for example in syslog\&. You can define a prefix text with a maximum length of 127 characters that will be added to the log message as a prefix\&. Log level can be one of "\fBemerg\fR", "\fBalert\fR", "\fBcrit\fR", "\fBerror\fR", "\fBwarning\fR", "\fBnotice\fR", "\fBinfo\fR" or "\fBdebug\fR", where default (i\&.e\&. if there\*(Aqs no one specified) is "\fBwarning\fR"\&. See \fBsyslog\fR(3) for description of levels\&. See Limit section for description of \fBlimit\fR tag\&. +.PP +\fINote:\fR +The iptables backend truncates prefix to 29 characters\&. +.SS "NFLog" +.PP +.if n \{\ +.RS 4 +.\} +.nf +nflog group="group id" prefix="prefix text" queue\-size="threshold" limit value="rate/duration" + +.fi +.if n \{\ +.RE +.\} +.PP +Log new connection attempts to the rule using kernel logging to pass the packets through a \*(Aqnetlink\*(Aq socket to users or applications monitoring the multicast +\fBgroup\fR\&. The minimum and default value for +\fBgroup\fR +is 0, maximum value is 65535\&. See NETLINK_NETFILTER in +\fBnetlink\fR(7) +man page and NFLOG in both +\fBiptables-extensions\fR(8) +and +\fBnft\fR(8) +man pages for a more detailed description\&. +.PP +You can define a prefix text with a maximum length of 127 characters that will be added to the log message as a prefix\&. The +\fBqueue\-size\fR +option can be set to increase the queue threshold which can help limit context switching\&. The default value for +\fBqueue\-size\fR +is 1, maximum value is 65535\&. See +\fBiptables-extensions\fR(8) +and +\fBnft\fR(8) +for more details\&. +.PP +See Limit section for description of +\fBlimit\fR +tag\&. +.PP +\fINote:\fR +The iptables backend truncates prefix to 63 characters\&. .SS "Audit" .PP .if n \{\ @@ -423,10 +475,10 @@ .RE .\} .PP -It is possible to limit Log, Audit and Action\&. A rule using this tag will match until this limit is reached\&. The rate is a natural positive number 1, \&.\&. The duration is of "s", "m", "h", "d"\&. "s" means seconds, "m" minutes, "h" hours and "d" days\&. Maximum limit value is "2/d", which means at maximum two matches per day\&. +It is possible to limit Log, NFLog, Audit and Action\&. A rule using this tag will match until this limit is reached\&. The rate is a natural positive number 1, \&.\&. The duration is of "s", "m", "h", "d"\&. "s" means seconds, "m" minutes, "h" hours and "d" days\&. Maximum limit value is "2/d", which means at maximum two matches per day\&. .SS "Information about logging and actions" .PP -Logging can be done with the log and audit actions\&. A new chain is added to all zones: zone_log\&. This will be jumped into before the deny chain to be able to have a proper ordering\&. +Logging can be done with the log, nflog and audit actions\&. A new chain is added to all zones: zone_log\&. This will be jumped into before the deny chain to be able to have a proper ordering\&. .PP The rules or parts of them are placed in separate chains according to the priority and action of the rule: .PP @@ -450,7 +502,8 @@ \fIzone\fR_pre chain\&. .PP When -\fIpriority == 0\fRThen all logging rules will be placed in the +\fIpriority == 0\fR +Then all logging rules will be placed in the \fIzone\fR_log chain\&. All reject and drop rules will be placed in the \fIzone\fR_deny chain, which will be walked after the log chain\&. All accept rules will be placed in the \fIzone\fR_allow chain, which will be walked after the deny chain\&. If a rule contains log and also deny or allow actions, the parts are placed in the matching chains\&.
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.service.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.service.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.service .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.service -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.SERVICE" "5" "" "firewalld 1.0.2" "firewalld.service" +.TH "FIREWALLD\&.SERVICE" "5" "" "firewalld 1.2.1" "firewalld.service" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" -----------------------------------------------------------------
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.zone.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.zone.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.zone .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.zone -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.ZONE" "5" "" "firewalld 1.0.2" "firewalld.zone" +.TH "FIREWALLD\&.ZONE" "5" "" "firewalld 1.2.1" "firewalld.zone" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -68,9 +68,9 @@ <forward\-port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR" to\-port="\fIportid\fR\-\fIportid\fR" to\-addr="\fIIP address\fR"/> <source\-port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR"/> - <rule family="\fIipv4\fR|\fIipv6\fR"> + <rule family="\fIipv4\fR|\fIipv6\fR" priority="\fIpriority\fR"> <source address="\fIaddress\fR/\fImask\fR"|mac="\fIMAC\fR"|ipset="\fIipset\fR" invert="\fITrue\fR"/> - <destination address="\fIaddress\fR/\fImask\fR" invert="\fITrue\fR"/> + <destination address="\fIaddress\fR/\fImask\fR"|ipset="\fIipset\fR" invert="\fITrue\fR"/> <service name="\fIstring\fR"/> | <port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR"/> | @@ -80,7 +80,10 @@ <masquerade/> | <forward\-port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR" to\-port="\fIportid\fR\-\fIportid\fR" to\-addr="\fIaddress\fR"/> - <log prefix="\fIprefixtext\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </log> + + <log prefix="\fIprefix text\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </log> | + <nflog group="\fIgroup id\fR" prefix="\fIprefix text\fR" queue\-size="\fIthreshold\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </nflog> + <audit> <limit value="\fIrate\fR/\fIduration\fR"/> </audit> <accept> <limit value="\fIrate\fR/\fIduration\fR"/> </accept> | @@ -317,9 +320,9 @@ .RS 4 .\} .nf -<rule family="\fIipv4\fR|\fIipv6\fR"> - <source address="\fIaddress\fR/\fImask\fR" invert="\fITrue\fR"/> - <destination address="\fIaddress\fR/\fImask\fR" invert="\fITrue\fR"/> +<rule family="\fIipv4\fR|\fIipv6\fR" priority="\fIpriority\fR"> + <source address="\fIaddress\fR/\fImask\fR"|mac="\fIMAC\fR"|ipset="\fIipset\fR" invert="\fITrue\fR"/> + <destination address="\fIaddress\fR/\fImask\fR"|ipset="\fIipset\fR" invert="\fITrue\fR"/> <service name="\fIstring\fR"/> | <port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR"/> | @@ -330,7 +333,10 @@ <forward\-port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR" to\-port="\fIportid\fR\-\fIportid\fR" to\-addr="\fIaddress\fR"/> | <source\-port port="\fIportid\fR\-\fIportid\fR" protocol="\fItcp\fR|\fIudp\fR|\fIsctp\fR|\fIdccp\fR"/> | - <log prefix="\fIprefixtext\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"/> <limit value="\fIrate\fR/\fIduration\fR"/> </log> + + <log prefix="\fIprefix text\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </log> | + <nflog group="\fIgroup id\fR" prefix="\fIprefix text\fR" queue\-size="\fIthreshold\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </nflog> + <audit> <limit value="\fIrate\fR/\fIduration\fR"/> </audit> <accept> <limit value="\fIrate\fR/\fIduration\fR"/> </accept> | @@ -351,9 +357,12 @@ .RS 4 .\} .nf -<rule family="\fIipv4\fR|\fIipv6\fR"> - <source address="\fIaddress\fR/\fImask\fR" invert="\fITrue\fR"/> - <log prefix="\fIprefixtext\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"/> <limit value="\fIrate\fR/\fIduration\fR"/> </log> +<rule family="\fIipv4\fR|\fIipv6\fR" priority="\fIpriority\fR"> + <source address="\fIaddress\fR/\fImask\fR"|mac="\fIMAC\fR"|ipset="\fIipset\fR" invert="\fITrue\fR"/> + + <log prefix="\fIprefix text\fR" level="\fIemerg\fR|\fIalert\fR|\fIcrit\fR|\fIerr\fR|\fIwarn\fR|\fInotice\fR|\fIinfo\fR|\fIdebug\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </log> | + <nflog group="\fIgroup id\fR" prefix="\fIprefix text\fR" queue\-size="\fIthreshold\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </nflog> + <audit> <limit value="\fIrate\fR/\fIduration\fR"/> </audit> <accept> <limit value="\fIrate\fR/\fIduration\fR"/> </accept> | <reject type="\fIrejecttype\fR"> <limit value="\fIrate\fR/\fIduration\fR"/> </reject> |
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/man/man5/firewalld.zones.5 -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/man/man5/firewalld.zones.5
Changed
@@ -1,13 +1,13 @@ '\" t .\" Title: firewalld.zones .\" Author: Thomas Woerner <twoerner@redhat.com> -.\" Generator: DocBook XSL Stylesheets vsnapshot <http://docbook.sf.net/> +.\" Generator: DocBook XSL Stylesheets v1.79.1 <http://docbook.sf.net/> .\" Date: .\" Manual: firewalld.zones -.\" Source: firewalld 1.0.2 +.\" Source: firewalld 1.2.1 .\" Language: English .\" -.TH "FIREWALLD\&.ZONES" "5" "" "firewalld 1.0.2" "firewalld.zones" +.TH "FIREWALLD\&.ZONES" "5" "" "firewalld 1.2.1" "firewalld.zones" .\" ----------------------------------------------------------------- .\" * Define some portability stuff .\" ----------------------------------------------------------------- @@ -68,9 +68,11 @@ .RS 4 .PP Definition of -\fItcp\fR +\fItcp\fR, +\fIudp\fR, +\fIsctp\fR or -\fIudp\fR +\fIdccp\fR ports, where ports can be a single port or a port range\&. .RE .sp @@ -208,7 +210,7 @@ \fBnm\-connection\-editor\fR to change the zone\&. .PP -For the addion or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface\&. +For the addition or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface\&. .PP Only for the removal of interfaces that are not under control of NetworkManager: firewalld is not trying to change the ZONE setting in the ifcfg file\&. This is needed to make sure that an ifdown of the interface will not result in a reset of the zone setting to the default zone\&. Only the zone binding is then removed in firewalld then\&. .SH "SEE ALSO"
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -159,16 +159,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -206,8 +204,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -462,6 +460,7 @@ cscope cscopelist: + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/errorcodes.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/errorcodes.xml
Changed
@@ -67,6 +67,9 @@ <row><entry>INVALID_HELPER</entry><entry>138</entry></row> <row><entry>INVALID_PRIORITY</entry><entry>139</entry></row> <row><entry>INVALID_POLICY</entry><entry>140</entry></row> +<row><entry>INVALID_LOG_PREFIX</entry><entry>141</entry></row> +<row><entry>INVALID_NFLOG_GROUP</entry><entry>142</entry></row> +<row><entry>INVALID_NFLOG_QUEUE</entry><entry>143</entry></row> <row><entry>MISSING_TABLE</entry><entry>200</entry></row> <row><entry>MISSING_CHAIN</entry><entry>201</entry></row> <row><entry>MISSING_PORT</entry><entry>202</entry></row>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewall-applet.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewall-applet.xml
Changed
@@ -73,7 +73,7 @@ <term><option>--help</option></term> <listitem> <para> - Prints a short help text and exists. + Prints a short help text and exits. </para> </listitem> </varlistentry>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewall-cmd.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewall-cmd.xml
Changed
@@ -523,7 +523,7 @@ </varlistentry> <varlistentry> - <term><option>--permanent</option> <optional><option>--zone</option>=<replaceable>zone</replaceable></optional> <optional><option>--policy</option>=<replaceable>policy</replaceable></optional> <option>--set-target</option>=<replaceable>zone</replaceable></term> + <term><option>--permanent</option> <optional><option>--zone</option>=<replaceable>zone</replaceable></optional> <optional><option>--policy</option>=<replaceable>policy</replaceable></optional> <option>--set-target</option>=<replaceable>target</replaceable></term> <listitem> <para> Set the target. @@ -1062,7 +1062,7 @@ </varlistentry> <varlistentry> - <term><option>--permanent</option> <option>--policy</option>=<replaceable>policy</replaceable> <option>--set-priority</option><replaceable>priority</replaceable></term> + <term><option>--permanent</option> <option>--policy</option>=<replaceable>policy</replaceable> <option>--set-priority</option>=<replaceable>priority</replaceable></term> <listitem> <para> Set the priority. The priority determines the relative ordering of @@ -1252,7 +1252,7 @@ If the interface is under control of NetworkManager, it is at first connected to change the zone for the connection that is using the interface. If this fails, the zone binding is created in firewalld and the limitations below apply. </para> <para> - For the addion or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface. + For the addition or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface. </para> <para> Only for the removal of interfaces that are not under control of NetworkManager: firewalld is not trying to change the ZONE setting in the ifcfg file. This is needed to make sure that an ifdown of the interface will not result in a reset of the zone setting to the default zone. Only the zone binding is then removed in firewalld then. @@ -1631,7 +1631,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-port</option>=<replaceable>portid</replaceable><optional>-<replaceable>portid</replaceable></optional>/<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the port has been added to the permanent service. + Return whether the port has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1664,7 +1664,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-protocol</option>=<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the protocol has been added to the permanent service. + Return whether the protocol has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1697,7 +1697,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-source-port</option>=<replaceable>portid</replaceable><optional>-<replaceable>portid</replaceable></optional>/<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the source port has been added to the permanent service. + Return whether the source port has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1730,7 +1730,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-helper</option>=<replaceable>helper</replaceable></term> <listitem> <para> - Return wether the helper has been added to the permanent service. + Return whether the helper has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1763,7 +1763,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-destination</option>=<replaceable>ipv</replaceable>:<replaceable>address</replaceable><optional>/<replaceable>mask</replaceable></optional></term> <listitem> <para> - Return wether the destination ipv to address/mask has been set in the permanent service. + Return whether the destination ipv to address/mask has been set in the permanent service. </para> </listitem> </varlistentry> @@ -1796,7 +1796,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-include</option>=<replaceable>service</replaceable></term> <listitem> <para> - Return wether the include has been added to the permanent service. + Return whether the include has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1942,7 +1942,7 @@ <term><option>--permanent</option> <option>--helper</option>=<replaceable>helper</replaceable> <option>--query-port</option>=<replaceable>portid</replaceable><optional>-<replaceable>portid</replaceable></optional>/<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the port has been added to the permanent helper. + Return whether the port has been added to the permanent helper. </para> </listitem> </varlistentry>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewall-cmd.xml.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewall-cmd.xml.in
Changed
@@ -523,7 +523,7 @@ </varlistentry> <varlistentry> - <term><option>--permanent</option> <optional><option>--zone</option>=<replaceable>zone</replaceable></optional> <optional><option>--policy</option>=<replaceable>policy</replaceable></optional> <option>--set-target</option>=<replaceable>zone</replaceable></term> + <term><option>--permanent</option> <optional><option>--zone</option>=<replaceable>zone</replaceable></optional> <optional><option>--policy</option>=<replaceable>policy</replaceable></optional> <option>--set-target</option>=<replaceable>target</replaceable></term> <listitem> <para> Set the target. @@ -1062,7 +1062,7 @@ </varlistentry> <varlistentry> - <term><option>--permanent</option> <option>--policy</option>=<replaceable>policy</replaceable> <option>--set-priority</option><replaceable>priority</replaceable></term> + <term><option>--permanent</option> <option>--policy</option>=<replaceable>policy</replaceable> <option>--set-priority</option>=<replaceable>priority</replaceable></term> <listitem> <para> Set the priority. The priority determines the relative ordering of @@ -1252,7 +1252,7 @@ If the interface is under control of NetworkManager, it is at first connected to change the zone for the connection that is using the interface. If this fails, the zone binding is created in firewalld and the limitations below apply. </para> <para> - For the addion or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface. + For the addition or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface. </para> <para> Only for the removal of interfaces that are not under control of NetworkManager: firewalld is not trying to change the ZONE setting in the ifcfg file. This is needed to make sure that an ifdown of the interface will not result in a reset of the zone setting to the default zone. Only the zone binding is then removed in firewalld then. @@ -1631,7 +1631,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-port</option>=<replaceable>portid</replaceable><optional>-<replaceable>portid</replaceable></optional>/<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the port has been added to the permanent service. + Return whether the port has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1664,7 +1664,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-protocol</option>=<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the protocol has been added to the permanent service. + Return whether the protocol has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1697,7 +1697,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-source-port</option>=<replaceable>portid</replaceable><optional>-<replaceable>portid</replaceable></optional>/<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the source port has been added to the permanent service. + Return whether the source port has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1730,7 +1730,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-helper</option>=<replaceable>helper</replaceable></term> <listitem> <para> - Return wether the helper has been added to the permanent service. + Return whether the helper has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1763,7 +1763,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-destination</option>=<replaceable>ipv</replaceable>:<replaceable>address</replaceable><optional>/<replaceable>mask</replaceable></optional></term> <listitem> <para> - Return wether the destination ipv to address/mask has been set in the permanent service. + Return whether the destination ipv to address/mask has been set in the permanent service. </para> </listitem> </varlistentry> @@ -1796,7 +1796,7 @@ <term><option>--permanent</option> <option>--service</option>=<replaceable>service</replaceable> <option>--query-include</option>=<replaceable>service</replaceable></term> <listitem> <para> - Return wether the include has been added to the permanent service. + Return whether the include has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1942,7 +1942,7 @@ <term><option>--permanent</option> <option>--helper</option>=<replaceable>helper</replaceable> <option>--query-port</option>=<replaceable>portid</replaceable><optional>-<replaceable>portid</replaceable></optional>/<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the port has been added to the permanent helper. + Return whether the port has been added to the permanent helper. </para> </listitem> </varlistentry>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewall-offline-cmd.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewall-offline-cmd.xml
Changed
@@ -88,7 +88,7 @@ <term><option>--help</option></term> <listitem> <para> - Prints a short help text and exists. + Prints a short help text and exits. </para> </listitem> </varlistentry> @@ -615,7 +615,7 @@ </varlistentry> <varlistentry> - <term><optional><option>--zone</option>=<replaceable>zone</replaceable></optional> <optional><option>--policy</option>=<replaceable>policy</replaceable></optional> <option>--set-target</option>=<replaceable>zone</replaceable></term> + <term><optional><option>--zone</option>=<replaceable>zone</replaceable></optional> <optional><option>--policy</option>=<replaceable>policy</replaceable></optional> <option>--set-target</option>=<replaceable>target</replaceable></term> <listitem> <para> Set the target. @@ -1633,7 +1633,7 @@ <term><option>--service</option>=<replaceable>service</replaceable> <option>--query-port</option>=<replaceable>portid</replaceable><optional>-<replaceable>portid</replaceable></optional>/<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the port has been added to the permanent service. + Return whether the port has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1666,7 +1666,7 @@ <term><option>--service</option>=<replaceable>service</replaceable> <option>--query-protocol</option>=<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the protocol has been added to the permanent service. + Return whether the protocol has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1699,7 +1699,7 @@ <term><option>--service</option>=<replaceable>service</replaceable> <option>--query-source-port</option>=<replaceable>portid</replaceable><optional>-<replaceable>portid</replaceable></optional>/<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the source port has been added to the permanent service. + Return whether the source port has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1732,7 +1732,7 @@ <term><option>--service</option>=<replaceable>service</replaceable> <option>--query-helper</option>=<replaceable>helper</replaceable></term> <listitem> <para> - Return wether the helper has been added to the permanent service. + Return whether the helper has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1765,7 +1765,7 @@ <term><option>--service</option>=<replaceable>service</replaceable> <option>--query-destination</option>=<replaceable>ipv</replaceable>:<replaceable>address</replaceable><optional>/<replaceable>mask</replaceable></optional></term> <listitem> <para> - Return wether the destination ipv to address/mask has been set in the permanent service. + Return whether the destination ipv to address/mask has been set in the permanent service. </para> </listitem> </varlistentry> @@ -1798,7 +1798,7 @@ <term><option>--service</option>=<replaceable>service</replaceable> <option>--query-include</option>=<replaceable>service</replaceable></term> <listitem> <para> - Return wether the include has been added to the permanent service. + Return whether the include has been added to the permanent service. </para> </listitem> </varlistentry> @@ -1944,7 +1944,7 @@ <term><option>--helper</option>=<replaceable>helper</replaceable> <option>--query-port</option>=<replaceable>portid</replaceable><optional>-<replaceable>portid</replaceable></optional>/<replaceable>protocol</replaceable></term> <listitem> <para> - Return wether the port has been added to the permanent helper. + Return whether the port has been added to the permanent helper. </para> </listitem> </varlistentry>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewalld.conf.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewalld.conf.xml
Changed
@@ -141,7 +141,7 @@ <term><option>IndividualCalls</option></term> <listitem> <para> - If this option is disabled (it is by default), combined -restore calls are used and not individual calls to apply changes to the firewall. The use of individiual calls increases the time that is needed to apply changes and to start the daemon, but is good for debugging as error messages are more specific. + If this option is disabled (it is by default), combined -restore calls are used and not individual calls to apply changes to the firewall. The use of individual calls increases the time that is needed to apply changes and to start the daemon, but is good for debugging as error messages are more specific. </para> </listitem> </varlistentry>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewalld.dbus.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewalld.dbus.xml
Changed
@@ -230,7 +230,7 @@ <term><methodname>getLogDenied</methodname>() → s</term> <listitem> <para> - Retruns the LogDenied value. + Returns the LogDenied value. If LogDenied is enabled, then logging rules are added right before reject and drop rules in the INPUT, FORWARD and OUTPUT chains for the default rules and also final reject and drop rules in zones. Possible values are: <literal>all</literal>, <literal>unicast</literal>, <literal>broadcast</literal>, <literal>multicast</literal> and <literal>off</literal>. The default value is <literal>off</literal> @@ -252,7 +252,7 @@ <para> Return runtime settings of given <replaceable>service</replaceable>. For getting permanent settings see <link linkend="FirewallD1.config.service.Methods.getSettings2">org.fedoraproject.FirewallD1.config.service.Methods.getSettings2</link>. - Settings are a dictionary indexed by keywords. For the type of each value see below. If the value is empty it may be ommitted. + Settings are a dictionary indexed by keywords. For the type of each value see below. If the value is empty it may be omitted. </para> <para> <variablelist> @@ -488,7 +488,7 @@ <refsect2 id="FirewallD1.ipset"> <title>org.fedoraproject.FirewallD1.ipset</title> <para> - Operations in this interface allows to get, add, remove and query runtime ipset settings. + Operations in this interface allows one to get, add, remove and query runtime ipset settings. For permanent configuration see <link linkend="FirewallD1.config.ipset">org.fedoraproject.FirewallD1.config.ipset</link> interface. </para> @@ -524,7 +524,7 @@ </varlistentry> <varlistentry id="FirewallD1.ipset.Methods.getIPSetSettings"> - <term><methodname>getSettings</methodname>(s: ipset) → (ssssa{ss}as)</term> + <term><methodname>getIPSetSettings</methodname>(s: ipset) → (ssssa{ss}as)</term> <listitem> <para> Return runtime settings of given <replaceable>ipset</replaceable>. @@ -939,7 +939,7 @@ <term>PassthroughAdded(s: ipv, as: args)</term> <listitem> <para> - Emitted when a tracked passthruogh rule with <replaceable>args</replaceable> has been added for <replaceable>ipv</replaceable> being either <literal>ipv4</literal> (iptables) or <literal>ipv6</literal> (ip6tables) or <literal>eb</literal> (ebtables). + Emitted when a tracked passthrough rule with <replaceable>args</replaceable> has been added for <replaceable>ipv</replaceable> being either <literal>ipv4</literal> (iptables) or <literal>ipv6</literal> (ip6tables) or <literal>eb</literal> (ebtables). </para> </listitem> </varlistentry> @@ -1281,7 +1281,7 @@ <refsect2 id="FirewallD1.zone"> <title>org.fedoraproject.FirewallD1.zone</title> <para> - Operations in this interface allows to get, add, remove and query runtime zone's settings. + Operations in this interface allows one to get, add, remove and query runtime zone's settings. For permanent settings see <link linkend="FirewallD1.config.zone">org.fedoraproject.FirewallD1.config.zone</link> interface. </para> @@ -2313,7 +2313,7 @@ <refsect2 id="FirewallD1.policy"> <title>org.fedoraproject.FirewallD1.policy</title> <para> - Operations in this interface allows to get, add, remove and query runtime policy settings. + Operations in this interface allows one to get, add, remove and query runtime policy settings. For permanent settings see <link linkend="FirewallD1.config.policy">org.fedoraproject.FirewallD1.config.policy</link> interface. </para> @@ -2391,7 +2391,7 @@ <refsect2 id="FirewallD1.config"> <title>org.fedoraproject.FirewallD1.config</title> <para> - Allows to permanently add, remove and query zones, services and icmp types. + Allows one to permanently add, remove and query zones, services and icmp types. </para> <refsect3 id="FirewallD1.config.Methods"> @@ -3510,7 +3510,7 @@ <term><methodname>getSettings</methodname>() → (ssssa{ss}as)</term> <listitem> <para> - Return permament settings of the ipset. + Return permanent settings of the ipset. For getting runtime settings see <link linkend="FirewallD1.ipset.Methods.getIPSetSettings">org.fedoraproject.FirewallD1.ipset.Methods.getIPSetSettings</link>. Settings are in format: <parameter>version</parameter>, <parameter>name</parameter>, <parameter>description</parameter>, <parameter>type</parameter>, dictionary of <parameter>options</parameter> and array of <parameter>entries</parameter>. </para> @@ -4934,7 +4934,7 @@ <para> Return runtime settings of given <replaceable>service</replaceable>. For getting runtime settings see <link linkend="FirewallD1.Methods.getServiceSettings2">org.fedoraproject.FirewallD1.Methods.getServiceSettings2</link>. - Settings are a dictionary indexed by keywords. For the type of each value see below. If the value is empty it may be ommitted. + Settings are a dictionary indexed by keywords. For the type of each value see below. If the value is empty it may be omitted. </para> <para> <variablelist>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewalld.direct.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewalld.direct.xml
Changed
@@ -72,7 +72,7 @@ </para> <para> - A firewalld direct configuration file contains informations about permanent direct chains, rules and passthrough ... + A firewalld direct configuration file contains information about permanent direct chains, rules and passthrough ... </para> <para>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewalld.richlanguage.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewalld.richlanguage.xml
Changed
@@ -71,7 +71,7 @@ source destination service|port|protocol|icmp-block|icmp-type|masquerade|forward-port|source-port - log + log|nflog audit accept|reject|drop|mark </programlisting> @@ -83,7 +83,7 @@ <programlisting> rule source - log + log|nflog audit accept|reject|drop|mark </programlisting> @@ -106,7 +106,7 @@ If the rule family is provided, it can be either "ipv4" or "ipv6", which limits the rule to IPv4 or IPv6. If the rule family is not provided, the rule will be added for IPv4 and IPv6. If source or destination addresses are used in a rule, then the rule family need to be provided. This is also the case for port/packet forwarding. </para> <para> - If the rule priority is provided, it can be in the range of -32768 to 32767 where lower values have higher precendence. Rich rules are sorted by priority. Ordering for rules with the same priority value is undefined. A negative priority value will be executed before other firewalld primitives. A positive priority value will be executed after other firewalld primitives. A priority value of 0 will place the rule in a chain based on the action as per the "Information about logging and actions" below. + If the rule priority is provided, it can be in the range of -32768 to 32767 where lower values have higher precedence. Rich rules are sorted by priority. Ordering for rules with the same priority value is undefined. A negative priority value will be executed before other firewalld primitives. A positive priority value will be executed after other firewalld primitives. A priority value of 0 will place the rule in a chain based on the action as per the "Information about logging and actions" below. </para> </refsect2> @@ -157,11 +157,12 @@ <title>Port</title> <para> <programlisting> -port port="port value" protocol="tcp|udp" +port port="port value" protocol="tcp|udp|sctp|dccp" </programlisting> </para> <para> - The port <replaceable>port value</replaceable> can either be a single port number <replaceable>portid</replaceable> or a port range <replaceable>portid</replaceable>-<replaceable>portid</replaceable>. The protocol can either be <replaceable>tcp</replaceable> or <replaceable>udp</replaceable>. + The port <replaceable>port value</replaceable> can either be a single port number <replaceable>portid</replaceable> or a port range <replaceable>portid</replaceable>-<replaceable>portid</replaceable>. + The protocol can either be <literal>tcp</literal>, <literal>udp</literal>, <literal>sctp</literal> or <literal>dccp</literal>. </para> </refsect2> @@ -242,14 +243,15 @@ <title>Forward-Port</title> <para> <programlisting> -forward-port port="port value" protocol="tcp|udp" to-port="port value" to-addr="address" +forward-port port="port value" protocol="tcp|udp|sctp|dccp" to-port="port value" to-addr="address" </programlisting> </para> <para> Forward port/packets from local port value with protocol "tcp" or "udp" to either another port locally or to another machine or to another port on another machine. </para> <para> - The port value can either be a single port number or a port range <replaceable>portid-portid</replaceable>. The <option>to-addr</option> is an IP address. + The port value can either be a single port number or a port range <replaceable>portid-portid</replaceable>. The <option>to-addr</option> is an IP address. + The protocol can either be <literal>tcp</literal>, <literal>udp</literal>, <literal>sctp</literal> or <literal>dccp</literal>. </para> <para> It is not allowed to specify an action here. forward-port uses the action accept internally. @@ -263,11 +265,12 @@ <title>Source-Port</title> <para> <programlisting> -source-port port="port value" protocol="tcp|udp" +source-port port="port value" protocol="tcp|udp|sctp|dccp" </programlisting> </para> <para> - The source-port <replaceable>port value</replaceable> can either be a single port number <replaceable>portid</replaceable> or a port range <replaceable>portid</replaceable>-<replaceable>portid</replaceable>. The protocol can either be <replaceable>tcp</replaceable> or <replaceable>udp</replaceable>. + The source-port <replaceable>port value</replaceable> can either be a single port number <replaceable>portid</replaceable> or a port range <replaceable>portid</replaceable>-<replaceable>portid</replaceable>. + The protocol can either be <literal>tcp</literal>, <literal>udp</literal>, <literal>sctp</literal> or <literal>dccp</literal>. </para> </refsect2> @@ -280,10 +283,39 @@ </para> <para> Log new connection attempts to the rule with kernel logging for example in syslog. - You can define a prefix text that will be added to the log message as a prefix. + You can define a prefix text with a maximum length of 127 characters that will be added to the log message as a prefix. Log level can be one of "<option>emerg</option>", "<option>alert</option>", "<option>crit</option>", "<option>error</option>", "<option>warning</option>", "<option>notice</option>", "<option>info</option>" or "<option>debug</option>", where default (i.e. if there's no one specified) is "<option>warning</option>". See <citerefentry><refentrytitle>syslog</refentrytitle><manvolnum>3</manvolnum></citerefentry> for description of levels. See Limit section for description of <option>limit</option> tag. </para> + <para> + <emphasis>Note:</emphasis> The iptables backend truncates prefix to 29 characters. + </para> + </refsect2> + + <refsect2> + <title>NFLog</title> + <para> + <programlisting> +nflog group="group id" prefix="prefix text" queue-size="threshold" limit value="rate/duration" + </programlisting> + </para> + <para> + Log new connection attempts to the rule using kernel logging to pass the packets through a 'netlink' socket to users or applications monitoring the multicast <option>group</option>. + The minimum and default value for <option>group</option> is 0, maximum value is 65535. + See NETLINK_NETFILTER in <citerefentry><refentrytitle>netlink</refentrytitle><manvolnum>7</manvolnum></citerefentry> man page and NFLOG in both <citerefentry><refentrytitle>iptables-extensions</refentrytitle><manvolnum>8</manvolnum></citerefentry> and <citerefentry><refentrytitle>nft</refentrytitle><manvolnum>8</manvolnum></citerefentry> man pages for a more detailed description. + </para> + <para> + You can define a prefix text with a maximum length of 127 characters that will be added to the log message as a prefix. + The <option>queue-size</option> option can be set to increase the queue threshold which can help limit context switching. + The default value for <option>queue-size</option> is 1, maximum value is 65535. + See <citerefentry><refentrytitle>iptables-extensions</refentrytitle><manvolnum>8</manvolnum></citerefentry> and <citerefentry><refentrytitle>nft</refentrytitle><manvolnum>8</manvolnum></citerefentry> for more details. + </para> + <para> + See Limit section for description of <option>limit</option> tag. + </para> + <para> + <emphasis>Note:</emphasis> The iptables backend truncates prefix to 63 characters. + </para> </refsect2> <refsect2> @@ -348,7 +380,7 @@ </programlisting> </para> <para> - It is possible to limit Log, Audit and Action. + It is possible to limit Log, NFLog, Audit and Action. A rule using this tag will match until this limit is reached. The rate is a natural positive number 1, .. The duration is of "s", "m", "h", "d". "s" means seconds, "m" minutes, "h" hours and "d" days. @@ -359,7 +391,7 @@ <refsect2> <title>Information about logging and actions</title> <para> - Logging can be done with the log and audit actions. A new chain is added to all zones: zone_log. This will be jumped into before the deny chain to be able to have a proper ordering. + Logging can be done with the log, nflog and audit actions. A new chain is added to all zones: zone_log. This will be jumped into before the deny chain to be able to have a proper ordering. </para> <para> The rules or parts of them are placed in separate chains according to the priority and action of the rule: @@ -377,7 +409,7 @@ When <emphasis>priority < 0</emphasis>, the rich rule will be placed in the <replaceable>zone</replaceable>_pre chain. </para> <para> - When <emphasis>priority == 0</emphasis>Then all logging rules will be placed in the <replaceable>zone</replaceable>_log chain. All reject and drop rules will be placed in the <replaceable>zone</replaceable>_deny chain, which will be walked after the log chain. All accept rules will be placed in the <replaceable>zone</replaceable>_allow chain, which will be walked after the deny chain. If a rule contains log and also deny or allow actions, the parts are placed in the matching chains. + When <emphasis>priority == 0</emphasis> Then all logging rules will be placed in the <replaceable>zone</replaceable>_log chain. All reject and drop rules will be placed in the <replaceable>zone</replaceable>_deny chain, which will be walked after the log chain. All accept rules will be placed in the <replaceable>zone</replaceable>_allow chain, which will be walked after the deny chain. If a rule contains log and also deny or allow actions, the parts are placed in the matching chains. </para> <para> When <emphasis>priority > 0</emphasis>, the rich rule will be placed in the <replaceable>zone</replaceable>_post chain.
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewalld.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewalld.xml
Changed
@@ -71,7 +71,7 @@ <term><option>--help</option></term> <listitem> <para> - Prints a short help text and exists. + Prints a short help text and exits. </para> </listitem> </varlistentry> @@ -90,7 +90,7 @@ <term><option>--debug</option><optional>=<replaceable>level</replaceable></optional></term> <listitem> <para> - Set the debug level for firewalld to <replaceable>level</replaceable>. The range of the debug level is 1 (lowest level) to 10 (highest level). The debug output will be written to the firewalld log file <filename class="directory">/var/log/firewalld</filename>. + Set the debug level for firewalld to <replaceable>level</replaceable>. The range of the debug level is 1 (lowest level) to 10 (highest level). The debug output will be written to the firewalld log file specified by --log-file. </para> </listitem> </varlistentry> @@ -105,6 +105,28 @@ </varlistentry> <varlistentry> + <term> + <option>--log-target</option> + </term> + <listitem> + <para> + Define the output target to which log messages are written. In mixed mode, Firewalld writes info-level log messages to syslog. Debug messages are written to a file (see the --log-file parameter). Info messages also go to stdout and stderr. The syslog, file or console modes write all messages to the one configured target only. + </para> + </listitem> + </varlistentry> + + <varlistentry> + <term> + <option>--log-file</option> + </term> + <listitem> + <para> + Define the file where debug messages are written to. The default file is <filename class="directory">/var/log/firewalld</filename>. + </para> + </listitem> + </varlistentry> + + <varlistentry> <term><option>--nofork</option></term> <listitem> <para>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewalld.xml.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewalld.xml.in
Changed
@@ -71,7 +71,7 @@ <term><option>--help</option></term> <listitem> <para> - Prints a short help text and exists. + Prints a short help text and exits. </para> </listitem> </varlistentry> @@ -90,7 +90,7 @@ <term><option>--debug</option><optional>=<replaceable>level</replaceable></optional></term> <listitem> <para> - Set the debug level for firewalld to <replaceable>level</replaceable>. The range of the debug level is 1 (lowest level) to 10 (highest level). The debug output will be written to the firewalld log file <filename class="directory">/var/log/firewalld</filename>. + Set the debug level for firewalld to <replaceable>level</replaceable>. The range of the debug level is 1 (lowest level) to 10 (highest level). The debug output will be written to the firewalld log file specified by --log-file. </para> </listitem> </varlistentry> @@ -105,6 +105,28 @@ </varlistentry> <varlistentry> + <term> + <option>--log-target</option> + </term> + <listitem> + <para> + Define the output target to which log messages are written. In mixed mode, Firewalld writes info-level log messages to syslog. Debug messages are written to a file (see the --log-file parameter). Info messages also go to stdout and stderr. The syslog, file or console modes write all messages to the one configured target only. + </para> + </listitem> + </varlistentry> + + <varlistentry> + <term> + <option>--log-file</option> + </term> + <listitem> + <para> + Define the file where debug messages are written to. The default file is <filename class="directory">/var/log/firewalld</filename>. + </para> + </listitem> + </varlistentry> + + <varlistentry> <term><option>--nofork</option></term> <listitem> <para>
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/firewalld.zones.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/firewalld.zones.xml
Changed
@@ -76,7 +76,7 @@ <refsect3> <title>Ports and protocols</title> <para> - Definition of <literal>tcp</literal> or <literal>udp</literal> ports, where ports can be a single port or a port range. + Definition of <literal>tcp</literal>, <literal>udp</literal>, <literal>sctp</literal> or <literal>dccp</literal> ports, where ports can be a single port or a port range. </para> </refsect3> @@ -238,7 +238,7 @@ If the connection is controlled by NetworkManager, you can also use <command>nm-connection-editor</command> to change the zone. </para> <para> - For the addion or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface. + For the addition or change of interfaces that are not under control of NetworkManager: firewalld tries to change the ZONE setting in the ifcfg file, if an ifcfg file exists that is using the interface. </para> <para> Only for the removal of interfaces that are not under control of NetworkManager: firewalld is not trying to change the ZONE setting in the ifcfg file. This is needed to make sure that an ifdown of the interface will not result in a reset of the zone setting to the default zone. Only the zone binding is then removed in firewalld then.
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/policy_zone_descriptions.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/policy_zone_descriptions.xml
Changed
@@ -271,9 +271,9 @@ </para> <para> <programlisting> -<rule family="<literal>ipv4</literal>|<literal>ipv6</literal>"> - <source address="<replaceable>address</replaceable>/<replaceable>mask</replaceable>" invert="<replaceable>True</replaceable>"/> - <destination address="<replaceable>address</replaceable>/<replaceable>mask</replaceable>" invert="<replaceable>True</replaceable>"/> +<rule family="<literal>ipv4</literal>|<literal>ipv6</literal>" priority="<replaceable>priority</replaceable>"> + <source address="<replaceable>address</replaceable>/<replaceable>mask</replaceable>"|mac="<replaceable>MAC</replaceable>"|ipset="<replaceable>ipset</replaceable>" invert="<replaceable>True</replaceable>"/> + <destination address="<replaceable>address</replaceable>/<replaceable>mask</replaceable>"|ipset="<replaceable>ipset</replaceable>" invert="<replaceable>True</replaceable>"/> <service name="<replaceable>string</replaceable>"/> | <port port="<replaceable>portid</replaceable>-<replaceable>portid</replaceable>" protocol="<literal>tcp</literal>|<literal>udp</literal>|<literal>sctp</literal>|<literal>dccp</literal>"/> | @@ -284,7 +284,10 @@ <forward-port port="<replaceable>portid</replaceable>-<replaceable>portid</replaceable>" protocol="<literal>tcp</literal>|<literal>udp</literal>|<literal>sctp</literal>|<literal>dccp</literal>" to-port="<replaceable>portid</replaceable>-<replaceable>portid</replaceable>" to-addr="<replaceable>address</replaceable>"/> | <source-port port="<replaceable>portid</replaceable>-<replaceable>portid</replaceable>" protocol="<literal>tcp</literal>|<literal>udp</literal>|<literal>sctp</literal>|<literal>dccp</literal>"/> | - <log prefix="<replaceable>prefixtext</replaceable>" level="<literal>emerg</literal>|<literal>alert</literal>|<literal>crit</literal>|<literal>err</literal>|<literal>warn</literal>|<literal>notice</literal>|<literal>info</literal>|<literal>debug</literal>"/> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </log> + + <log prefix="<replaceable>prefix text</replaceable>" level="<literal>emerg</literal>|<literal>alert</literal>|<literal>crit</literal>|<literal>err</literal>|<literal>warn</literal>|<literal>notice</literal>|<literal>info</literal>|<literal>debug</literal>"> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </log> | + <nflog group="<replaceable>group id</replaceable>" prefix="<replaceable>prefix text</replaceable>" queue-size="<replaceable>threshold</replaceable>"> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </nflog> + <audit> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </audit> <accept> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </accept> | @@ -300,9 +303,12 @@ </para> <para> <programlisting> -<rule family="<literal>ipv4</literal>|<literal>ipv6</literal>"> - <source address="<replaceable>address</replaceable>/<replaceable>mask</replaceable>" invert="<replaceable>True</replaceable>"/> - <log prefix="<replaceable>prefixtext</replaceable>" level="<literal>emerg</literal>|<literal>alert</literal>|<literal>crit</literal>|<literal>err</literal>|<literal>warn</literal>|<literal>notice</literal>|<literal>info</literal>|<literal>debug</literal>"/> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </log> +<rule family="<literal>ipv4</literal>|<literal>ipv6</literal>" priority="<replaceable>priority</replaceable>"> + <source address="<replaceable>address</replaceable>/<replaceable>mask</replaceable>"|mac="<replaceable>MAC</replaceable>"|ipset="<replaceable>ipset</replaceable>" invert="<replaceable>True</replaceable>"/> + + <log prefix="<replaceable>prefix text</replaceable>" level="<literal>emerg</literal>|<literal>alert</literal>|<literal>crit</literal>|<literal>err</literal>|<literal>warn</literal>|<literal>notice</literal>|<literal>info</literal>|<literal>debug</literal>"> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </log> | + <nflog group="<replaceable>group id</replaceable>" prefix="<replaceable>prefix text</replaceable>" queue-size="<replaceable>threshold</replaceable>"> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </nflog> + <audit> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </audit> <accept> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </accept> | <reject type="<replaceable>rejecttype</replaceable>"> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </reject> |
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/doc/xml/policy_zone_syntax.xml -> _service:tar_scm:firewalld-1.2.1.tar.gz/doc/xml/policy_zone_syntax.xml
Changed
@@ -31,9 +31,9 @@ <forward-port port="<replaceable>portid</replaceable>-<replaceable>portid</replaceable>" protocol="<literal>tcp</literal>|<literal>udp</literal>|<literal>sctp</literal>|<literal>dccp</literal>" to-port="<replaceable>portid</replaceable>-<replaceable>portid</replaceable>" to-addr="<replaceable>IP address</replaceable>"/> <source-port port="<replaceable>portid</replaceable>-<replaceable>portid</replaceable>" protocol="<literal>tcp</literal>|<literal>udp</literal>|<literal>sctp</literal>|<literal>dccp</literal>"/> - <rule family="<literal>ipv4</literal>|<literal>ipv6</literal>"> + <rule family="<literal>ipv4</literal>|<literal>ipv6</literal>" priority="<replaceable>priority</replaceable>"> <source address="<replaceable>address</replaceable>/<replaceable>mask</replaceable>"|mac="<replaceable>MAC</replaceable>"|ipset="<replaceable>ipset</replaceable>" invert="<replaceable>True</replaceable>"/> - <destination address="<replaceable>address</replaceable>/<replaceable>mask</replaceable>" invert="<replaceable>True</replaceable>"/> + <destination address="<replaceable>address</replaceable>/<replaceable>mask</replaceable>"|ipset="<replaceable>ipset</replaceable>" invert="<replaceable>True</replaceable>"/> <service name="<replaceable>string</replaceable>"/> | <port port="<replaceable>portid</replaceable>-<replaceable>portid</replaceable>" protocol="<literal>tcp</literal>|<literal>udp</literal>|<literal>sctp</literal>|<literal>dccp</literal>"/> | @@ -43,7 +43,10 @@ <masquerade/> | <forward-port port="<replaceable>portid</replaceable>-<replaceable>portid</replaceable>" protocol="<literal>tcp</literal>|<literal>udp</literal>|<literal>sctp</literal>|<literal>dccp</literal>" to-port="<replaceable>portid</replaceable>-<replaceable>portid</replaceable>" to-addr="<replaceable>address</replaceable>"/> - <log prefix="<replaceable>prefixtext</replaceable>" level="<literal>emerg</literal>|<literal>alert</literal>|<literal>crit</literal>|<literal>err</literal>|<literal>warn</literal>|<literal>notice</literal>|<literal>info</literal>|<literal>debug</literal>"> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </log> + + <log prefix="<replaceable>prefix text</replaceable>" level="<literal>emerg</literal>|<literal>alert</literal>|<literal>crit</literal>|<literal>err</literal>|<literal>warn</literal>|<literal>notice</literal>|<literal>info</literal>|<literal>debug</literal>"> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </log> | + <nflog group="<replaceable>group id</replaceable>" prefix="<replaceable>prefix text</replaceable>" queue-size="<replaceable>threshold</replaceable>"> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </nflog> + <audit> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </audit> <accept> <limit value="<replaceable>rate</replaceable>/<replaceable>duration</replaceable>"/> </accept> |
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/firewalld.spec -> _service:tar_scm:firewalld-1.2.1.tar.gz/firewalld.spec
Changed
@@ -1,6 +1,6 @@ Summary: A firewall daemon with D-Bus interface providing a dynamic firewall Name: firewalld -Version: 1.0.2 +Version: 1.2.1 Release: 1%{?dist} URL: http://firewalld.org License: GPLv2+ @@ -145,7 +145,7 @@ /usr/bin/glib-compile-schemas %{_datadir}/glib-2.0/schemas &> /dev/null || : %files -f %{name}.lang -%doc COPYING README +%doc COPYING README.md CODE_OF_CONDUCT.md %{_sbindir}/firewalld %{_bindir}/firewall-cmd %{_bindir}/firewall-offline-cmd @@ -154,7 +154,7 @@ %dir %{_datadir}/zsh/site-functions %{_datadir}/zsh/site-functions/_firewalld %{_prefix}/lib/firewalld/icmptypes/*.xml -%{_prefix}/lib/firewalld/ipsets/README +%{_prefix}/lib/firewalld/ipsets/README.md %{_prefix}/lib/firewalld/policies/*.xml %{_prefix}/lib/firewalld/services/*.xml %{_prefix}/lib/firewalld/zones/*.xml @@ -216,7 +216,7 @@ %files -n firewalld-test %dir %{_datadir}/firewalld/testsuite -%{_datadir}/firewalld/testsuite/README +%{_datadir}/firewalld/testsuite/README.md %{_datadir}/firewalld/testsuite/testsuite %dir %{_datadir}/firewalld/testsuite/integration %{_datadir}/firewalld/testsuite/integration/testsuite @@ -248,14 +248,8 @@ %{_mandir}/man1/firewall-config*.1* %changelog -* Wed Nov 03 2021 Eric Garver <eric@garver.life> - 1.0.2-1 -- release v1.0.2 +* Wed Sep 28 2022 Eric Garver <eric@garver.life> - 1.2.1-1 +- release v1.2.1 -* Thu Aug 12 2021 Eric Garver <eric@garver.life> - 1.0.1-1 -- release v1.0.1 - -* Thu Jul 22 2021 Eric Garver <eric@garver.life> - 1.0.0-1 -- release v1.0.0 - -* Tue May 25 2021 Eric Garver <eric@garver.life> - 1.0.0-0.1.alpha -- release v1.0.0-alpha +* Fri Jul 01 2022 Eric Garver <eric@garver.life> - 1.2.0-1 +- release v1.2.0
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/install-sh -> _service:tar_scm:firewalld-1.2.1.tar.gz/install-sh
Changed
@@ -1,301 +1,518 @@ #!/bin/sh +# install - install a program, script, or datafile + +scriptversion=2018-03-11.20; # UTC + +# This originates from X11R5 (mit/util/scripts/install.sh), which was +# later released in X11R6 (xc/config/util/install.sh) with the +# following copyright and license. # -# $NetBSD: install-sh.in,v 1.6 2012/01/11 13:07:31 hans Exp $ -# This script now also installs multiple files, but might choke on installing -# multiple files with spaces in the file names. +# Copyright (C) 1994 X Consortium # -# install - install a program, script, or datafile -# This comes from X11R5 (mit/util/scripts/install.sh). +# Permission is hereby granted, free of charge, to any person obtaining a copy +# of this software and associated documentation files (the "Software"), to +# deal in the Software without restriction, including without limitation the +# rights to use, copy, modify, merge, publish, distribute, sublicense, and/or +# sell copies of the Software, and to permit persons to whom the Software is +# furnished to do so, subject to the following conditions: +# +# The above copyright notice and this permission notice shall be included in +# all copies or substantial portions of the Software. +# +# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR +# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, +# FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE +# X CONSORTIUM BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN +# AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNEC- +# TION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. +# +# Except as contained in this notice, the name of the X Consortium shall not +# be used in advertising or otherwise to promote the sale, use or other deal- +# ings in this Software without prior written authorization from the X Consor- +# tium. # -# Copyright 1991 by the Massachusetts Institute of Technology # -# Permission to use, copy, modify, distribute, and sell this software and its -# documentation for any purpose is hereby granted without fee, provided that -# the above copyright notice appear in all copies and that both that -# copyright notice and this permission notice appear in supporting -# documentation, and that the name of M.I.T. not be used in advertising or -# publicity pertaining to distribution of the software without specific, -# written prior permission. M.I.T. makes no representations about the -# suitability of this software for any purpose. It is provided "as is" -# without express or implied warranty. +# FSF changes to this file are in the public domain. # # Calling this script install-sh is preferred over install.sh, to prevent -# `make' implicit rules from creating a file called install from it +# 'make' implicit rules from creating a file called install from it # when there is no Makefile. # # This script is compatible with the BSD install script, but was written # from scratch. -# set DOITPROG to echo to test this script +tab=' ' +nl=' +' +IFS=" $tab$nl" + +# Set DOITPROG to "echo" to test this script. -# Don't use :- since 4.3BSD and earlier shells don't like it. -doit="${DOITPROG-}" +doit=${DOITPROG-} +doit_exec=${doit:-exec} +# Put in absolute file names if you don't have them in your path; +# or use environment vars. -# put in absolute paths if you don't have them in your path; or use env. vars. +chgrpprog=${CHGRPPROG-chgrp} +chmodprog=${CHMODPROG-chmod} +chownprog=${CHOWNPROG-chown} +cmpprog=${CMPPROG-cmp} +cpprog=${CPPROG-cp} +mkdirprog=${MKDIRPROG-mkdir} +mvprog=${MVPROG-mv} +rmprog=${RMPROG-rm} +stripprog=${STRIPPROG-strip} -awkprog="${AWKPROG-awk}" -mvprog="${MVPROG-mv}" -cpprog="${CPPROG-cp}" -chmodprog="${CHMODPROG-chmod}" -chownprog="${CHOWNPROG-chown}" -chgrpprog="${CHGRPPROG-chgrp}" -stripprog="${STRIPPROG-strip}" -rmprog="${RMPROG-rm}" -mkdirprog="${MKDIRPROG-mkdir}" +posix_mkdir= -instcmd="$cpprog" -instflags="" -pathcompchmodcmd="$chmodprog 755" -chmodcmd="$chmodprog 755" -chowncmd="" -chgrpcmd="" -stripcmd="" -stripflags="" +# Desired mode of installed file. +mode=0755 + +chgrpcmd= +chmodcmd=$chmodprog +chowncmd= +mvcmd=$mvprog rmcmd="$rmprog -f" -mvcmd="$mvprog" -src="" -msrc="" -dst="" -dir_arg="" -suffix="" -suffixfmt="" - -while x"$1" != x ; do - case $1 in - -b) suffix=".old" - shift - continue;; - - -B) suffixfmt="$2" - shift - shift - continue;; - - -c) instcmd="$cpprog" - shift - continue;; - - -d) dir_arg=true - shift - continue;; - - -m) chmodcmd="$chmodprog $2" - shift - shift - continue;; - - -m*) - chmodcmd="$chmodprog ${1#-m}" - shift - continue;; - - -o) chowncmd="$chownprog $2" - shift - shift - continue;; - - -g) chgrpcmd="$chgrpprog $2" - shift - shift - continue;; - - -s) stripcmd="$stripprog" - shift - continue;; - - -S) stripcmd="$stripprog" - stripflags="-S $2 $stripflags" - shift - shift - continue;; - - -p) instflags="-p" - shift - continue;; - - *) if x"$msrc" = x - then - msrc="$dst" - else - msrc="$msrc $dst" - fi - src="$dst" - dst="$1" - shift - continue;; - esac -done +stripcmd= -if x"$dir_arg" = x -then - dstisfile="" - if ! -d "$dst" - then - if x"$msrc" = x"$src" - then - dstisfile=true - else - echo "install: destination is not a directory" - exit 1 - fi - fi -else - msrc="$msrc $dst" -fi +src= +dst= +dir_arg= +dst_arg= -if x"$msrc" = x -then - echo "install: no destination specified" - exit 1 -fi - -for srcarg in $msrc; do - -if x"$dir_arg" != x ; then - - dstarg="$srcarg" -else - dstarg="$dst" - -# Waiting for this to be detected by the "$instcmd $srcarg $dsttmp" command -# might cause directories to be created, which would be especially bad -# if $src (and thus $dsttmp) contains '*'. - - if -f "$srcarg" - then - doinst="$instcmd $instflags" - elif -d "$srcarg" - then - echo "install: $srcarg: not a regular file" - exit 1 - elif "$srcarg" = "/dev/null" - then - doinst="$cpprog" - else - echo "install: $srcarg does not exist" - exit 1 - fi - -# If destination is a directory, append the input filename; if your system -# does not like double slashes in filenames, you may need to add some logic - - if -d "$dstarg" - then - dstarg="$dstarg"/`basename "$srcarg"` - fi -fi +copy_on_change=false +is_target_a_directory=possibly -## this sed command emulates the dirname command -dstdir=`echo "$dstarg" | sed -e 's,^/*$,,;s,/$,,;s,^$,.,'` +usage="\ +Usage: $0 OPTION... -T SRCFILE DSTFILE + or: $0 OPTION... SRCFILES... DIRECTORY + or: $0 OPTION... -t DIRECTORY SRCFILES... + or: $0 OPTION... -d DIRECTORIES... -# Make sure that the destination directory exists. -# this part is taken from Noah Friedman's mkinstalldirs script +In the 1st form, copy SRCFILE to DSTFILE. +In the 2nd and 3rd, copy all SRCFILES to DIRECTORY. +In the 4th, create DIRECTORIES. -# Skip lots of stat calls in the usual case. -if ! -d "$dstdir" ; then -defaultIFS=' -' -IFS="${IFS-${defaultIFS}}" +Options: + --help display this help and exit. + --version display version info and exit. -oIFS="${IFS}" -# Some sh's can't handle IFS=/ for some reason. -IFS='%' -set - `echo ${dstdir} | sed -e 's@/@%@g' -e 's@^%@/@'` -IFS="${oIFS}" + -c (ignored) + -C install only if different (preserve the last data modification time) + -d create directories instead of installing files. + -g GROUP $chgrpprog installed files to GROUP. + -m MODE $chmodprog installed files to MODE. + -o USER $chownprog installed files to USER. + -s $stripprog installed files. + -t DIRECTORY install into DIRECTORY. + -T report an error if DSTFILE is a directory. -pathcomp='' +Environment variables override the default commands: + CHGRPPROG CHMODPROG CHOWNPROG CMPPROG CPPROG MKDIRPROG MVPROG + RMPROG STRIPPROG +" -while $# -ne 0 ; do - pathcomp="${pathcomp}${1}" - shift +while test $# -ne 0; do + case $1 in + -c) ;; - if ! -d "${pathcomp}" ; - then - $doit $mkdirprog "${pathcomp}" - if x"$chowncmd" != x ; then $doit $chowncmd "${pathcomp}"; else true ; fi && - if x"$chgrpcmd" != x ; then $doit $chgrpcmd "${pathcomp}"; else true ; fi && - if x"$pathcompchmodcmd" != x ; then $doit $pathcompchmodcmd "${pathcomp}"; else true ; fi + -C) copy_on_change=true;; - else - true - fi + -d) dir_arg=true;; - pathcomp="${pathcomp}/" -done -fi + -g) chgrpcmd="$chgrpprog $2" + shift;; - if x"$dir_arg" != x - then - if -d "$dstarg" ; then - true - else - $doit $mkdirprog "$dstarg" && + --help) echo "$usage"; exit $?;; - if x"$chowncmd" != x ; then $doit $chowncmd "$dstarg"; else true ; fi && - if x"$chgrpcmd" != x ; then $doit $chgrpcmd "$dstarg"; else true ; fi && - if x"$chmodcmd" != x ; then $doit $chmodcmd "$dstarg"; else true ; fi - fi - else + -m) mode=$2 + case $mode in + *' '* | *"$tab"* | *"$nl"* | *'*'* | *'?'* | *''*) + echo "$0: invalid mode: $mode" >&2 + exit 1;; + esac + shift;; - if x"$dstisfile" = x - then - file=$srcarg - else - file=$dst - fi + -o) chowncmd="$chownprog $2" + shift;; - dstfile=`basename "$file"` - dstfinal="$dstdir/$dstfile" + -s) stripcmd=$stripprog;; -# Make a temp file name in the proper directory. + -t) + is_target_a_directory=always + dst_arg=$2 + # Protect names problematic for 'test' and other utilities. + case $dst_arg in + -* | =\(\)!) dst_arg=./$dst_arg;; + esac + shift;; - dsttmp=$dstdir/#inst.$$# + -T) is_target_a_directory=never;; -# Make a backup file name in the proper directory. - case x$suffixfmt in - *%*) suffix=`echo x | - $awkprog -v bname="$dstfinal" -v fmt="$suffixfmt" ' - { cnt = 0; - do { - sfx = sprintf(fmt, cnt++); - name = bname sfx; - } while (system("test -f " name) == 0); - print sfx; }' -`;; - x) ;; - *) suffix="$suffixfmt";; - esac - dstbackup="$dstfinal$suffix" + --version) echo "$0 $scriptversion"; exit $?;; -# Move or copy the file name to the temp name + --) shift + break;; - $doit $doinst $srcarg "$dsttmp" && + -*) echo "$0: invalid option: $1" >&2 + exit 1;; - trap "rm -f ${dsttmp}" 0 && + *) break;; + esac + shift +done -# and set any options; do chmod last to preserve setuid bits +# We allow the use of options -d and -T together, by making -d +# take the precedence; this is for compatibility with GNU install. -# If any of these fail, we abort the whole thing. If we want to -# ignore errors from any of these, just make sure not to ignore -# errors from the above "$doit $instcmd $src $dsttmp" command. +if test -n "$dir_arg"; then + if test -n "$dst_arg"; then + echo "$0: target directory not allowed when installing a directory." >&2 + exit 1 + fi +fi - if x"$chowncmd" != x ; then $doit $chowncmd "$dsttmp"; else true;fi && - if x"$chgrpcmd" != x ; then $doit $chgrpcmd "$dsttmp"; else true;fi && - if x"$stripcmd" != x ; then $doit $stripcmd $stripflags "$dsttmp"; else true;fi && - if x"$chmodcmd" != x ; then $doit $chmodcmd "$dsttmp"; else true;fi && +if test $# -ne 0 && test -z "$dir_arg$dst_arg"; then + # When -d is used, all remaining arguments are directories to create. + # When -t is used, the destination is already specified. + # Otherwise, the last argument is the destination. Remove it from $@. + for arg + do + if test -n "$dst_arg"; then + # $@ is not empty: it contains at least $arg. + set fnord "$@" "$dst_arg" + shift # fnord + fi + shift # arg + dst_arg=$arg + # Protect names problematic for 'test' and other utilities. + case $dst_arg in + -* | =\(\)!) dst_arg=./$dst_arg;; + esac + done +fi -# Now rename the file to the real destination. +if test $# -eq 0; then + if test -z "$dir_arg"; then + echo "$0: no input file specified." >&2 + exit 1 + fi + # It's OK to call 'install-sh -d' without argument. + # This can happen when creating conditional directories. + exit 0 +fi + +if test -z "$dir_arg"; then + if test $# -gt 1 || test "$is_target_a_directory" = always; then + if test ! -d "$dst_arg"; then + echo "$0: $dst_arg: Is not a directory." >&2 + exit 1 + fi + fi +fi - if x"$suffix" != x && -f "$dstfinal" - then - $doit $mvcmd "$dstfinal" "$dstbackup" - else - $doit $rmcmd -f "$dstfinal" - fi && - $doit $mvcmd "$dsttmp" "$dstfinal" - fi +if test -z "$dir_arg"; then + do_exit='(exit $ret); exit $ret' + trap "ret=129; $do_exit" 1 + trap "ret=130; $do_exit" 2 + trap "ret=141; $do_exit" 13 + trap "ret=143; $do_exit" 15 + + # Set umask so as not to create temps with too-generous modes. + # However, 'strip' requires both read and write access to temps. + case $mode in + # Optimize common cases. + *644) cp_umask=133;; + *755) cp_umask=22;; + + *0-7) + if test -z "$stripcmd"; then + u_plus_rw= + else + u_plus_rw='% 200' + fi + cp_umask=`expr '(' 777 - $mode % 1000 ')' $u_plus_rw`;; + *) + if test -z "$stripcmd"; then + u_plus_rw= + else + u_plus_rw=,u+rw + fi + cp_umask=$mode$u_plus_rw;; + esac +fi -done && +for src +do + # Protect names problematic for 'test' and other utilities. + case $src in + -* | =\(\)!) src=./$src;; + esac + + if test -n "$dir_arg"; then + dst=$src + dstdir=$dst + test -d "$dstdir" + dstdir_status=$? + else + + # Waiting for this to be detected by the "$cpprog $src $dsttmp" command + # might cause directories to be created, which would be especially bad + # if $src (and thus $dsttmp) contains '*'. + if test ! -f "$src" && test ! -d "$src"; then + echo "$0: $src does not exist." >&2 + exit 1 + fi + + if test -z "$dst_arg"; then + echo "$0: no destination specified." >&2 + exit 1 + fi + dst=$dst_arg + + # If destination is a directory, append the input filename. + if test -d "$dst"; then + if test "$is_target_a_directory" = never; then + echo "$0: $dst_arg: Is a directory" >&2 + exit 1 + fi + dstdir=$dst + dstbase=`basename "$src"` + case $dst in + */) dst=$dst$dstbase;; + *) dst=$dst/$dstbase;; + esac + dstdir_status=0 + else + dstdir=`dirname "$dst"` + test -d "$dstdir" + dstdir_status=$? + fi + fi + + case $dstdir in + */) dstdirslash=$dstdir;; + *) dstdirslash=$dstdir/;; + esac + + obsolete_mkdir_used=false + + if test $dstdir_status != 0; then + case $posix_mkdir in + '') + # Create intermediate dirs using mode 755 as modified by the umask. + # This is like FreeBSD 'install' as of 1997-10-28. + umask=`umask` + case $stripcmd.$umask in + # Optimize common cases. + *23672367) mkdir_umask=$umask;; + .*00202 | .0202 | .02) mkdir_umask=22;; + + *0-7) + mkdir_umask=`expr $umask + 22 \ + - $umask % 100 % 40 + $umask % 20 \ + - $umask % 10 % 4 + $umask % 2 + `;; + *) mkdir_umask=$umask,go-w;; + esac + + # With -d, create the new directory with the user-specified mode. + # Otherwise, rely on $mkdir_umask. + if test -n "$dir_arg"; then + mkdir_mode=-m$mode + else + mkdir_mode= + fi + + posix_mkdir=false + case $umask in + *1235670-70-7) + # POSIX mkdir -p sets u+wx bits regardless of umask, which + # is incompatible with FreeBSD 'install' when (umask & 300) != 0. + ;; + *) + # Note that $RANDOM variable is not portable (e.g. dash); Use it + # here however when possible just to lower collision chance. + tmpdir=${TMPDIR-/tmp}/ins$RANDOM-$$ + + trap 'ret=$?; rmdir "$tmpdir/a/b" "$tmpdir/a" "$tmpdir" 2>/dev/null; exit $ret' 0 + + # Because "mkdir -p" follows existing symlinks and we likely work + # directly in world-writeable /tmp, make sure that the '$tmpdir' + # directory is successfully created first before we actually test + # 'mkdir -p' feature. + if (umask $mkdir_umask && + $mkdirprog $mkdir_mode "$tmpdir" && + exec $mkdirprog $mkdir_mode -p -- "$tmpdir/a/b") >/dev/null 2>&1 + then + if test -z "$dir_arg" || { + # Check for POSIX incompatibilities with -m. + # HP-UX 11.23 and IRIX 6.5 mkdir -m -p sets group- or + # other-writable bit of parent directory when it shouldn't. + # FreeBSD 6.1 mkdir -m -p sets mode of existing directory. + test_tmpdir="$tmpdir/a" + ls_ld_tmpdir=`ls -ld "$test_tmpdir"` + case $ls_ld_tmpdir in + d????-?r-*) different_mode=700;; + d????-?--*) different_mode=755;; + *) false;; + esac && + $mkdirprog -m$different_mode -p -- "$test_tmpdir" && { + ls_ld_tmpdir_1=`ls -ld "$test_tmpdir"` + test "$ls_ld_tmpdir" = "$ls_ld_tmpdir_1" + } + } + then posix_mkdir=: + fi + rmdir "$tmpdir/a/b" "$tmpdir/a" "$tmpdir" + else + # Remove any dirs left behind by ancient mkdir implementations. + rmdir ./$mkdir_mode ./-p ./-- "$tmpdir" 2>/dev/null + fi + trap '' 0;; + esac;; + esac + if + $posix_mkdir && ( + umask $mkdir_umask && + $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir" + ) + then : + else + + # The umask is ridiculous, or mkdir does not conform to POSIX, + # or it failed possibly due to a race condition. Create the + # directory the slow way, step by step, checking for races as we go. + + case $dstdir in + /*) prefix='/';; + -=\(\)!*) prefix='./';; + *) prefix='';; + esac + + oIFS=$IFS + IFS=/ + set -f + set fnord $dstdir + shift + set +f + IFS=$oIFS + + prefixes= + + for d + do + test X"$d" = X && continue + + prefix=$prefix$d + if test -d "$prefix"; then + prefixes= + else + if $posix_mkdir; then + (umask=$mkdir_umask && + $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir") && break + # Don't fail if two instances are running concurrently. + test -d "$prefix" || exit 1 + else + case $prefix in + *\'*) qprefix=`echo "$prefix" | sed "s/'/'\\\\\\\\''/g"`;; + *) qprefix=$prefix;; + esac + prefixes="$prefixes '$qprefix'" + fi + fi + prefix=$prefix/ + done + + if test -n "$prefixes"; then + # Don't fail if two instances are running concurrently. + (umask $mkdir_umask && + eval "\$doit_exec \$mkdirprog $prefixes") || + test -d "$dstdir" || exit 1 + obsolete_mkdir_used=true + fi + fi + fi + + if test -n "$dir_arg"; then + { test -z "$chowncmd" || $doit $chowncmd "$dst"; } && + { test -z "$chgrpcmd" || $doit $chgrpcmd "$dst"; } && + { test "$obsolete_mkdir_used$chowncmd$chgrpcmd" = false || + test -z "$chmodcmd" || $doit $chmodcmd $mode "$dst"; } || exit 1 + else + + # Make a couple of temp file names in the proper directory. + dsttmp=${dstdirslash}_inst.$$_ + rmtmp=${dstdirslash}_rm.$$_ + + # Trap to clean up those temp files at exit. + trap 'ret=$?; rm -f "$dsttmp" "$rmtmp" && exit $ret' 0 + + # Copy the file name to the temp name. + (umask $cp_umask && $doit_exec $cpprog "$src" "$dsttmp") && + + # and set any options; do chmod last to preserve setuid bits. + # + # If any of these fail, we abort the whole thing. If we want to + # ignore errors from any of these, just make sure not to ignore + # errors from the above "$doit $cpprog $src $dsttmp" command. + # + { test -z "$chowncmd" || $doit $chowncmd "$dsttmp"; } && + { test -z "$chgrpcmd" || $doit $chgrpcmd "$dsttmp"; } && + { test -z "$stripcmd" || $doit $stripcmd "$dsttmp"; } && + { test -z "$chmodcmd" || $doit $chmodcmd $mode "$dsttmp"; } && + + # If -C, don't bother to copy if it wouldn't change the file. + if $copy_on_change && + old=`LC_ALL=C ls -dlL "$dst" 2>/dev/null` && + new=`LC_ALL=C ls -dlL "$dsttmp" 2>/dev/null` && + set -f && + set X $old && old=:$2:$4:$5:$6 && + set X $new && new=:$2:$4:$5:$6 && + set +f && + test "$old" = "$new" && + $cmpprog "$dst" "$dsttmp" >/dev/null 2>&1 + then + rm -f "$dsttmp" + else + # Rename the file to the real destination. + $doit $mvcmd -f "$dsttmp" "$dst" 2>/dev/null || + + # The rename failed, perhaps because mv can't rename something else + # to itself, or perhaps because mv is so ancient that it does not + # support -f. + { + # Now remove or move aside any old file at destination location. + # We try this two ways since rm can't unlink itself on some + # systems and the destination file might be busy for other + # reasons. In this case, the final cleanup might fail but the new + # file should still install successfully. + { + test ! -f "$dst" || + $doit $rmcmd -f "$dst" 2>/dev/null || + { $doit $mvcmd -f "$dst" "$rmtmp" 2>/dev/null && + { $doit $rmcmd -f "$rmtmp" 2>/dev/null; :; } + } || + { echo "$0: cannot unlink or rename $dst" >&2 + (exit 1); exit 1 + } + } && + + # Now rename the file to the real destination. + $doit $mvcmd "$dsttmp" "$dst" + } + fi || exit 1 + + trap '' 0 + fi +done -exit 0 +# Local variables: +# eval: (add-hook 'before-save-hook 'time-stamp) +# time-stamp-start: "scriptversion=" +# time-stamp-format: "%:y-%02m-%02d.%02H" +# time-stamp-time-zone: "UTC0" +# time-stamp-end: "; # UTC" +# End:
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/missing -> _service:tar_scm:firewalld-1.2.1.tar.gz/missing
Changed
@@ -3,7 +3,7 @@ scriptversion=2018-03-07.03; # UTC -# Copyright (C) 1996-2021 Free Software Foundation, Inc. +# Copyright (C) 1996-2018 Free Software Foundation, Inc. # Originally written by Fran,cois Pinard <pinard@iro.umontreal.ca>, 1996. # This program is free software; you can redistribute it and/or modify
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/LINGUAS -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/LINGUAS
Changed
@@ -19,6 +19,7 @@ gl gu hi +hr hu ia id @@ -34,14 +35,14 @@ or pa pl -pt_BR pt +pt_BR ru si sk sq -sr@latin sr +sr@latin sv ta te
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/POTFILES.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/POTFILES.in
Changed
@@ -48,12 +48,14 @@ config/org.fedoraproject.FirewallD1.desktop.policy.in config/org.fedoraproject.FirewallD1.server.policy.in config/policies/allow-host-ipv6.xml +config/services/afp.xml config/services/amanda-client.xml config/services/amanda-k5-client.xml config/services/amqps.xml config/services/amqp.xml config/services/apcupsd.xml config/services/audit.xml +config/services/ausweisapp2.xml config/services/bacula-client.xml config/services/bacula.xml config/services/bb.xml @@ -66,9 +68,11 @@ config/services/ceph-mon.xml config/services/ceph.xml config/services/cfengine.xml +config/services/checkmk-agent.xml config/services/cockpit.xml config/services/condor-collector.xml config/services/collectd.xml +config/services/cratedb.xml config/services/ctdb.xml config/services/dhcpv6-client.xml config/services/dhcpv6.xml @@ -95,13 +99,17 @@ config/services/ganglia-client.xml config/services/ganglia-master.xml config/services/git.xml +config/services/gpsd.xml config/services/grafana.xml config/services/gre.xml config/services/high-availability.xml +config/services/http3.xml config/services/https.xml config/services/http.xml +config/services/ident.xml config/services/imaps.xml config/services/imap.xml +config/services/ipfs.xml config/services/ipp-client.xml config/services/ipp.xml config/services/ipsec.xml @@ -109,6 +117,7 @@ config/services/irc.xml config/services/iscsi-target.xml config/services/isns.xml +config/services/jellyfin.xml config/services/jenkins.xml config/services/kadmin.xml config/services/kdeconnect.xml @@ -118,17 +127,26 @@ config/services/kpasswd.xml config/services/kprop.xml config/services/kshell.xml +config/services/kubelet.xml +config/services/kubelet-readonly.xml +config/services/kubelet-worker.xml config/services/kube-api.xml config/services/kube-apiserver.xml config/services/kube-control-plane.xml +config/services/kube-control-plane-secure.xml config/services/kube-controller-manager.xml +config/services/kube-controller-manager-secure.xml +config/services/kube-nodeport-services.xml config/services/kube-scheduler.xml -config/services/kubelet-worker.xml +config/services/kube-scheduler-secure.xml +config/services/kube-worker.xml config/services/ldaps.xml config/services/ldap.xml config/services/libvirt-tls.xml config/services/libvirt.xml config/services/lightning-network.xml +config/services/llmnr-tcp.xml +config/services/llmnr-udp.xml config/services/llmnr.xml config/services/managesieve.xml config/services/matrix.xml @@ -146,6 +164,7 @@ config/services/mysql.xml config/services/nbd.xml config/services/netbios-ns.xml +config/services/netdata-dashboard.xml config/services/nfs3.xml config/services/nfs.xml config/services/nmea-0183.xml @@ -165,8 +184,10 @@ config/services/pop3.xml config/services/postgresql.xml config/services/privoxy.xml +config/services/prometheus-node-exporter.xml config/services/prometheus.xml config/services/proxy-dhcp.xml +config/services/ps3netsrv.xml config/services/ptp.xml config/services/pulseaudio.xml config/services/puppetmaster.xml @@ -195,6 +216,8 @@ config/services/smtp.xml config/services/snmptrap.xml config/services/snmp.xml +config/services/snmptls-trap.xml +config/services/snmptls.xml config/services/spideroak-lansync.xml config/services/spotify-sync.xml config/services/squid.xml @@ -221,6 +244,10 @@ config/services/wbem-https.xml config/services/wbem-http.xml config/services/wireguard.xml +config/services/ws-discovery-client.xml +config/services/ws-discovery-tcp.xml +config/services/ws-discovery-udp.xml +config/services/ws-discovery.xml config/services/wsmans.xml config/services/wsman.xml config/services/xdmcp.xml @@ -230,6 +257,7 @@ config/services/xmpp-server.xml config/services/zabbix-agent.xml config/services/zabbix-server.xml +config/services/zerotier.xml config/zones/block.xml config/zones/dmz.xml config/zones/drop.xml
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/ar.po -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/ar.po
Changed
@@ -13,22 +13,23 @@ # Sherif Abdelgawad <sherif@redhat.com>, 2004 # SuSE Linux Products GmbH, Nuernberg, 2018 # Eric Garver <e@erig.me>, 2018. #zanata +# Mostafa Gamal <mostafa.2c6@gmail.com>, 2022. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2021-05-25 10:54-0400\n" -"PO-Revision-Date: 2018-11-16 08:20+0000\n" -"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n" -"Language-Team: Arabic (http://www.transifex.com/projects/p/firewalld/" -"language/ar/)\n" +"PO-Revision-Date: 2022-05-23 16:18+0000\n" +"Last-Translator: Mostafa Gamal <mostafa.2c6@gmail.com>\n" +"Language-Team: Arabic <https://translate.fedoraproject.org/projects/" +"firewalld/master/ar/>\n" "Language: ar\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=6; plural=n==0 ? 0 : n==1 ? 1 : n==2 ? 2 : n%100>=3 " -"&& n%100<=10 ? 3 : n%100>=11 && n%100<=99 ? 4 : 5;\n" -"X-Generator: Zanata 4.6.2\n" +"&& n%100<=10 ? 3 : n%100>=11 ? 4 : 5;\n" +"X-Generator: Weblate 4.12.2\n" #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet.in:408 msgid "Firewall Applet" @@ -1878,7 +1879,8 @@ #: ../src/firewall-config.glade.h:255 #, fuzzy msgid "For host or network allow or denylisting deactivate the element." -msgstr "للقائمة البيضاء أو السوداء لمضيف أو شبكة، قم بإلغاء تنشيط العنصر." +msgstr "" +"للقائمة البيضاء أو السوداء لمضيف أو شبكة، قم بالسماح أو بإلغاء تنشيط العنصر." #: ../src/firewall-config.glade.h:256 msgid "Source:"
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/cs.po -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/cs.po
Changed
@@ -21,7 +21,7 @@ # Zdenek <chmelarz@gmail.com>, 2017. #zanata # Eric Garver <e@erig.me>, 2018. #zanata # Robert Chudý <robertch@virtus.cz>, 2018. #zanata -# Pavel Borecki <pavel.borecki@gmail.com>, 2019. #zanata, 2020. +# Pavel Borecki <pavel.borecki@gmail.com>, 2019. #zanata, 2020, 2021. # Eric Garver <egarver@redhat.com>, 2020. # Tomáš Doležal <todoleza@redhat.com>, 2020. msgid "" @@ -29,7 +29,7 @@ "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2021-05-25 10:54-0400\n" -"PO-Revision-Date: 2020-02-02 19:16+0000\n" +"PO-Revision-Date: 2021-12-03 22:16+0000\n" "Last-Translator: Pavel Borecki <pavel.borecki@gmail.com>\n" "Language-Team: Czech <https://translate.fedoraproject.org/projects/firewalld/" "master/cs/>\n" @@ -38,7 +38,7 @@ "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=3; plural=(n==1) ? 0 : (n>=2 && n<=4) ? 1 : 2;\n" -"X-Generator: Weblate 3.10.3\n" +"X-Generator: Weblate 4.9.1\n" #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet.in:408 msgid "Firewall Applet" @@ -1164,7 +1164,7 @@ #: ../src/firewall-config.glade.h:101 msgid "Add protocols, which need to be accessible for all hosts or networks." -msgstr "Přidat protokoly, které musí být přístupné pro všechny storje a sítě." +msgstr "Přidat protokoly, které musí být přístupné pro všechny stroje a sítě." #: ../src/firewall-config.glade.h:102 msgid "Add Protocol" @@ -1908,11 +1908,10 @@ msgstr "Zadejte bohaté pravidlo." #: ../src/firewall-config.glade.h:255 -#, fuzzy msgid "For host or network allow or denylisting deactivate the element." msgstr "" -"Seznam povolených nebo zakázaných výjimek deaktivuje element pro počítač " -"nebo síť." +"Pokud chcete povolovat nebo odpírat přístup do sítě na základě seznamu, " +"deaktivujte tento prvek." #: ../src/firewall-config.glade.h:256 msgid "Source:"
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/de.po -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/de.po
Changed
@@ -36,21 +36,23 @@ # Eric Garver <e@erig.me>, 2018. #zanata # Fabian Affolter <fab@fedoraproject.org>, 2018. #zanata # Phil Sutter <psutter@redhat.com>, 2020. +# Joachim Philipp <joachim.philipp@gmail.com>, 2022. +# Daniel Ziegenberg <daniel@ziegenberg.at>, 2022. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2021-05-25 10:54-0400\n" -"PO-Revision-Date: 2020-01-14 14:02+0000\n" -"Last-Translator: Phil Sutter <psutter@redhat.com>\n" -"Language-Team: German <https://translate.stg.fedoraproject.org/projects/" +"PO-Revision-Date: 2022-09-16 21:19+0000\n" +"Last-Translator: Daniel Ziegenberg <daniel@ziegenberg.at>\n" +"Language-Team: German <https://translate.fedoraproject.org/projects/" "firewalld/master/de/>\n" "Language: de\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=2; plural=n != 1;\n" -"X-Generator: Weblate 3.10.1\n" +"X-Generator: Weblate 4.14\n" #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet.in:408 msgid "Firewall Applet" @@ -251,7 +253,7 @@ #: ../src/firewall-applet.in:893 msgid "No Active Zones." -msgstr "Keine aktiven Zonen" +msgstr "Keine aktivierten Zonen" #: ../src/firewall-applet.in:952 msgid "Connection to FirewallD established." @@ -1959,7 +1961,6 @@ msgstr "Bitte eine umfassende Regel eingeben." #: ../src/firewall-config.glade.h:255 -#, fuzzy msgid "For host or network allow or denylisting deactivate the element." msgstr "" "Element deaktivieren, um Positiv- oder Negativlisten für Host oder Netzwerk "
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/et.po -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/et.po
Changed
@@ -6,21 +6,22 @@ # mihkel <turakas@gmail.com>, 2012 # mihkel <turakas@gmail.com>, 2012 # Thomas Woerner <twoerner@redhat.com>, 2016. #zanata +# H A <contact+fedora@hen.ee>, 2022. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2021-05-25 10:54-0400\n" -"PO-Revision-Date: 2016-01-04 12:21+0000\n" -"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n" -"Language-Team: Estonian (http://www.transifex.com/projects/p/firewalld/" -"language/et/)\n" +"PO-Revision-Date: 2022-06-12 21:18+0000\n" +"Last-Translator: H A <contact+fedora@hen.ee>\n" +"Language-Team: Estonian <https://translate.fedoraproject.org/projects/" +"firewalld/master/et/>\n" "Language: et\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=2; plural=(n != 1);\n" -"X-Generator: Zanata 4.6.2\n" +"Plural-Forms: nplurals=2; plural=n != 1;\n" +"X-Generator: Weblate 4.12.2\n" #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet.in:408 msgid "Firewall Applet" @@ -37,19 +38,19 @@ #. Translators: These are searchable keywords for the firewall configuration tool #: ../config/firewall-config.desktop.in.h:4 msgid "firewall;network;security;iptables;netfilter;" -msgstr "" +msgstr "tulemüür;võrk;turvalisus;iptables;netfliter;firewall;network;security;" #: ../src/firewall-applet.in:84 ../src/firewall-config.in:7986 #, c-format msgid "Select zone for interface '%s'" -msgstr "" +msgstr "Vali tsoon liidese jaoks '%s'" #: ../src/firewall-applet.in:124 ../src/firewall-applet.in:131 #: ../src/firewall-applet.in:137 ../src/firewall-config.in:2446 #: ../src/firewall-config.in:8031 ../src/firewall-config.in:8039 #: ../src/firewall-config.in:8072 ../src/firewall-config.glade.h:8 msgid "Default Zone" -msgstr "" +msgstr "Vaiketsoon" #: ../src/firewall-applet.in:158 ../src/firewall-config.in:8065 #, c-format @@ -98,7 +99,7 @@ #: ../src/firewall-applet.in:383 msgid "Authors" -msgstr "" +msgstr "Autorid" #: ../src/firewall-applet.in:393 msgid "License" @@ -804,7 +805,7 @@ #: ../src/firewall-config.glade.h:24 msgid "Port / Port Range:" -msgstr "Port / Portide vahemik:" +msgstr "Port / Portide vahemik:" #: ../src/firewall-config.glade.h:25 msgid "IP address:"
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/po/hr.po
Added
@@ -0,0 +1,1879 @@ +# SOME DESCRIPTIVE TITLE. +# Copyright (C) YEAR THE PACKAGE'S COPYRIGHT HOLDER +# This file is distributed under the same license as the PACKAGE package. +# Gogo Gogsi <linux.hr@protonmail.com>, 2021. +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2021-05-25 10:54-0400\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: Automatically generated\n" +"Language-Team: none\n" +"Language: hr\n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet.in:408 +msgid "Firewall Applet" +msgstr "" + +#: ../config/firewall-config.desktop.in.h:1 +msgid "Firewall" +msgstr "" + +#: ../config/firewall-config.desktop.in.h:2 ../src/firewall-config.glade.h:55 +msgid "Firewall Configuration" +msgstr "" + +#. Translators: These are searchable keywords for the firewall configuration tool +#: ../config/firewall-config.desktop.in.h:4 +msgid "firewall;network;security;iptables;netfilter;" +msgstr "" + +#: ../src/firewall-applet.in:84 ../src/firewall-config.in:7986 +#, c-format +msgid "Select zone for interface '%s'" +msgstr "" + +#: ../src/firewall-applet.in:124 ../src/firewall-applet.in:131 +#: ../src/firewall-applet.in:137 ../src/firewall-config.in:2446 +#: ../src/firewall-config.in:8031 ../src/firewall-config.in:8039 +#: ../src/firewall-config.in:8072 ../src/firewall-config.glade.h:8 +msgid "Default Zone" +msgstr "" + +#: ../src/firewall-applet.in:158 ../src/firewall-config.in:8065 +#, c-format +msgid "Select zone for connection '%s'" +msgstr "" + +#: ../src/firewall-applet.in:168 ../src/firewall-config.in:3925 +msgid "Failed to set zone {zone} for connection {connection_name}" +msgstr "" + +#: ../src/firewall-applet.in:182 +#, c-format +msgid "Select zone for source '%s'" +msgstr "" + +#: ../src/firewall-applet.in:199 +msgid "Configure Shields Up/Down Zones" +msgstr "" + +#: ../src/firewall-applet.in:212 +msgid "Here you can select the zones used for Shields Up and Shields Down." +msgstr "" + +#: ../src/firewall-applet.in:218 +msgid "" +"This feature is useful for people using the default zones mostly. For users, " +"that are changing zones of connections, it might be of limited use." +msgstr "" + +#: ../src/firewall-applet.in:227 +msgid "Shields Up Zone:" +msgstr "" + +#: ../src/firewall-applet.in:236 ../src/firewall-applet.in:249 +msgid "Reset To Default" +msgstr "" + +#: ../src/firewall-applet.in:240 +msgid "Shields Down Zone:" +msgstr "" + +#: ../src/firewall-applet.in:332 +#, c-format +msgid "About %s" +msgstr "" + +#: ../src/firewall-applet.in:383 +msgid "Authors" +msgstr "" + +#: ../src/firewall-applet.in:393 +msgid "License" +msgstr "" + +#: ../src/firewall-applet.in:462 +msgid "Shields Up" +msgstr "" + +#: ../src/firewall-applet.in:469 +msgid "Enable Notifications" +msgstr "" + +#: ../src/firewall-applet.in:475 +msgid "Edit Firewall Settings..." +msgstr "" + +#: ../src/firewall-applet.in:479 ../src/firewall-config.glade.h:61 +msgid "Change Zones of Connections..." +msgstr "" + +#: ../src/firewall-applet.in:483 +msgid "Configure Shields UP/Down Zones..." +msgstr "" + +#: ../src/firewall-applet.in:487 +msgid "Block all network traffic" +msgstr "" + +#: ../src/firewall-applet.in:492 +msgid "About" +msgstr "" + +#: ../src/firewall-applet.in:500 ../src/firewall-config.in:618 +#: ../src/firewall-config.in:2387 ../src/firewall-config.in:2668 +#: ../src/firewall-config.in:2694 +msgid "Connections" +msgstr "" + +#: ../src/firewall-applet.in:504 ../src/firewall-config.in:620 +#: ../src/firewall-config.in:2475 ../src/firewall-config.in:2671 +#: ../src/firewall-config.in:2696 ../src/firewall-config.glade.h:130 +msgid "Interfaces" +msgstr "" + +#: ../src/firewall-applet.in:508 ../src/firewall-config.in:622 +#: ../src/firewall-config.in:2506 ../src/firewall-config.in:2674 +#: ../src/firewall-config.in:2698 ../src/firewall-config.glade.h:135 +msgid "Sources" +msgstr "" + +#: ../src/firewall-applet.in:579 ../src/firewall-config.in:2288 +msgid "Authorization failed." +msgstr "" + +#: ../src/firewall-applet.in:581 ../src/firewall-config.in:2290 +msgid "Invalid name" +msgstr "" + +#: ../src/firewall-applet.in:585 ../src/firewall-config.in:2293 +msgid "Name already exists" +msgstr "" + +#: ../src/firewall-applet.in:677 +msgid "{entry} (Zone: {zone})" +msgstr "" + +#: ../src/firewall-applet.in:684 +msgid "{entry} (Default Zone: {default_zone})" +msgstr "" + +#: ../src/firewall-applet.in:762 ../src/firewall-config.in:1574 +msgid "Failed to get connections from NetworkManager" +msgstr "" + +#: ../src/firewall-applet.in:774 ../src/firewall-config.in:1386 +msgid "No NetworkManager imports available" +msgstr "" + +#: ../src/firewall-applet.in:851 +msgid "No connection to firewall daemon" +msgstr "" + +#: ../src/firewall-applet.in:857 ../src/firewall-applet.in:994 +msgid "All network traffic is blocked." +msgstr "" + +#: ../src/firewall-applet.in:860 +#, c-format +msgid "Default Zone: '%s'" +msgstr "" + +#: ../src/firewall-applet.in:866 +msgid "" +"Default Zone '{default_zone}' active for connection '{connection}' on " +"interface '{interface}'" +msgstr "" + +#: ../src/firewall-applet.in:869 +msgid "" +"Zone '{zone}' active for connection '{connection}' on interface '{interface}'" +msgstr "" + +#: ../src/firewall-applet.in:881 +msgid "Zone '{zone}' active for interface '{interface}'" +msgstr "" + +#: ../src/firewall-applet.in:889 +msgid "Zone '{zone}' active for source {source}" +msgstr "" + +#: ../src/firewall-applet.in:893 +msgid "No Active Zones." +msgstr "" + +#: ../src/firewall-applet.in:952 +msgid "Connection to FirewallD established." +msgstr "" + +#: ../src/firewall-applet.in:964 +msgid "Connection to FirewallD lost." +msgstr "" + +#: ../src/firewall-applet.in:969 +msgid "FirewallD has been reloaded." +msgstr "" + +#: ../src/firewall-applet.in:976 +#, c-format +msgid "Default zone changed to '%s'." +msgstr "" + +#: ../src/firewall-applet.in:995 +msgid "Network traffic is not blocked anymore." +msgstr "" + +#: ../src/firewall-applet.in:1021 ../src/firewall-applet.in:1075 +msgid "activated" +msgstr "" + +#: ../src/firewall-applet.in:1022 ../src/firewall-applet.in:1076 +msgid "deactivated" +msgstr "" + +#: ../src/firewall-applet.in:1027 +msgid "" +"Default zone '{default_zone}' {activated_deactivated} for connection " +"'{connection}' on interface '{interface}'" +msgstr "" + +#: ../src/firewall-applet.in:1032 +msgid "" +"Zone '{zone}' {activated_deactivated} for connection '{connection}' on " +"interface '{interface}'" +msgstr "" + +#: ../src/firewall-applet.in:1037 +msgid "Zone '{zone}' {activated_deactivated} for interface '{interface}'" +msgstr "" + +#: ../src/firewall-applet.in:1060 +#, c-format +msgid "Zone '%s' activated for interface '%s'" +msgstr "" + +#: ../src/firewall-applet.in:1077 +msgid "Zone '{zone}' {activated_deactivated} for source '{source}'" +msgstr "" + +#: ../src/firewall-applet.in:1101 +#, c-format +msgid "Zone '%s' activated for source '%s'" +msgstr "" + +#: ../src/firewall-config.in:89 +msgid "Connection to firewalld established." +msgstr "" + +#: ../src/firewall-config.in:91 +msgid "Trying to connect to firewalld, waiting..." +msgstr "" + +#: ../src/firewall-config.in:93 +msgid "" +"Failed to connect to firewalld. Please make sure that the service has been " +"started correctly and try again." +msgstr "" + +#: ../src/firewall-config.in:95 +msgid "Changes applied." +msgstr "" + +#: ../src/firewall-config.in:96 +#, c-format +msgid "Used by network connection '%s'" +msgstr "" + +#: ../src/firewall-config.in:97 +#, c-format +msgid "Default zone used by network connection '%s'" +msgstr "" + +#: ../src/firewall-config.in:99 +msgid "enabled" +msgstr "" + +#: ../src/firewall-config.in:100 +msgid "disabled" +msgstr "" + +#: ../src/firewall-config.in:125 +msgid "Failed to load icons." +msgstr "" + +#: ../src/firewall-config.in:187 ../src/firewall-config.glade.h:6 +msgid "Context" +msgstr "" + +#: ../src/firewall-config.in:206 ../src/firewall-config.glade.h:4 +msgid "Command line" +msgstr "" + +#: ../src/firewall-config.in:225 ../src/firewall-config.glade.h:300 +msgid "User name" +msgstr "" + +#: ../src/firewall-config.in:244 +msgid "User id" +msgstr "" + +#: ../src/firewall-config.in:284 ../src/firewall-config.in:318 +msgid "Table" +msgstr "" + +#: ../src/firewall-config.in:286 ../src/firewall-config.in:320 +msgid "Chain" +msgstr "" + +#: ../src/firewall-config.in:322 ../src/firewall-config.in:824 +msgid "Priority" +msgstr "" + +#: ../src/firewall-config.in:324 ../src/firewall-config.in:361 +msgid "Args" +msgstr "" + +#: ../src/firewall-config.in:401 ../src/firewall-config.in:2336 +msgid "Runtime" +msgstr "" + +#: ../src/firewall-config.in:402 +msgid "Permanent" +msgstr "" + +#: ../src/firewall-config.in:481 ../src/firewall-config.glade.h:138 +msgid "Service" +msgstr "" + +#: ../src/firewall-config.in:488 ../src/firewall-config.in:535 +#: ../src/firewall-config.in:560 ../src/firewall-config.in:802 +#: ../src/firewall-config.in:996 ../src/firewall-config.in:1030 +msgid "Port" +msgstr "" + +#: ../src/firewall-config.in:490 ../src/firewall-config.in:510 +#: ../src/firewall-config.in:537 ../src/firewall-config.in:562 +#: ../src/firewall-config.in:804 ../src/firewall-config.in:998 +#: ../src/firewall-config.in:1013 ../src/firewall-config.in:1032 +#: ../src/firewall-config.glade.h:250 +msgid "Protocol" +msgstr "" + +#: ../src/firewall-config.in:564 +msgid "To Port" +msgstr "" + +#: ../src/firewall-config.in:566 +msgid "To Address" +msgstr "" + +#: ../src/firewall-config.in:616 +msgid "Bindings" +msgstr "" + +#: ../src/firewall-config.in:651 ../src/firewall-config.glade.h:233 +msgid "Entry" +msgstr "" + +#: ../src/firewall-config.in:777 +msgid "Icmp Type" +msgstr "" + +#: ../src/firewall-config.in:822 +msgid "Family" +msgstr "" + +#: ../src/firewall-config.in:826 +msgid "Action" +msgstr "" + +#: ../src/firewall-config.in:828 +msgid "Element" +msgstr "" + +#: ../src/firewall-config.in:830 +msgid "Src" +msgstr "" + +#: ../src/firewall-config.in:832 +msgid "Dest" +msgstr "" + +#: ../src/firewall-config.in:834 +msgid "log" +msgstr "" + +#: ../src/firewall-config.in:836 +msgid "Audit" +msgstr "" + +#: ../src/firewall-config.in:940 ../src/firewall-config.glade.h:221 +msgid "Interface" +msgstr "" + +#: ../src/firewall-config.in:942 +msgid "Comment" +msgstr "" + +#: ../src/firewall-config.in:961 ../src/firewall-config.glade.h:27 +msgid "Source" +msgstr "" + +#: ../src/firewall-config.in:1615 ../src/firewall-config.in:2809 +#: ../src/firewall-config.in:2857 +msgid "Warning" +msgstr "" + +#: ../src/firewall-config.in:1624 ../src/firewall-config.in:1630 +msgid "Error" +msgstr "" + +#: ../src/firewall-config.in:2044 ../src/firewall-config.in:3209 +#: ../src/firewall-config.in:3707 ../src/firewall-config.glade.h:262 +msgid "accept" +msgstr "" + +#: ../src/firewall-config.in:2046 ../src/firewall-config.in:3211 +#: ../src/firewall-config.in:3709 ../src/firewall-config.in:3857 +#: ../src/firewall-config.glade.h:263 +msgid "reject" +msgstr "" + +#: ../src/firewall-config.in:2050 ../src/firewall-config.in:3226 +#: ../src/firewall-config.in:3714 ../src/firewall-config.glade.h:264 +msgid "drop" +msgstr "" + +#: ../src/firewall-config.in:2052 ../src/firewall-config.in:3228 +#: ../src/firewall-config.in:3716 ../src/firewall-config.in:3858 +#: ../src/firewall-config.glade.h:265 +msgid "mark" +msgstr "" + +#: ../src/firewall-config.in:2055 ../src/firewall-config.in:2099 +#: ../src/firewall-config.in:2104 +msgid "limit" +msgstr "" + +#: ../src/firewall-config.in:2071 ../src/firewall-config.in:3163 +#: ../src/firewall-config.in:3343 ../src/firewall-config.in:3654 +#: ../src/firewall-config.glade.h:284 +msgid "service" +msgstr "" + +#: ../src/firewall-config.in:2073 ../src/firewall-config.in:3169 +#: ../src/firewall-config.in:3345 ../src/firewall-config.in:3657 +#: ../src/firewall-config.glade.h:285 +msgid "port" +msgstr "" + +#: ../src/firewall-config.in:2076 ../src/firewall-config.in:3174 +#: ../src/firewall-config.in:3354 ../src/firewall-config.in:3667 +#: ../src/firewall-config.glade.h:286 +msgid "protocol" +msgstr "" + +#: ../src/firewall-config.in:2078 ../src/firewall-config.in:3179 +#: ../src/firewall-config.in:3684 ../src/firewall-config.in:3870 +#: ../src/firewall-config.glade.h:291 +msgid "masquerade" +msgstr "" + +#: ../src/firewall-config.in:2080 ../src/firewall-config.in:3182 +#: ../src/firewall-config.in:3356 ../src/firewall-config.in:3670 +#: ../src/firewall-config.in:3885 ../src/firewall-config.glade.h:287 +msgid "icmp-block" +msgstr "" + +#: ../src/firewall-config.in:2082 ../src/firewall-config.in:3187 +#: ../src/firewall-config.in:3358 ../src/firewall-config.in:3673 +#: ../src/firewall-config.glade.h:288 +msgid "icmp-type" +msgstr "" + +#: ../src/firewall-config.in:2084 ../src/firewall-config.in:3192 +#: ../src/firewall-config.in:3360 ../src/firewall-config.in:3676 +#: ../src/firewall-config.in:3878 ../src/firewall-config.glade.h:289 +msgid "forward-port" +msgstr "" + +#: ../src/firewall-config.in:2088 ../src/firewall-config.in:3201 +#: ../src/firewall-config.in:3362 ../src/firewall-config.in:3686 +#: ../src/firewall-config.glade.h:290 +msgid "source-port" +msgstr "" + +#: ../src/firewall-config.in:2097 +msgid "level" +msgstr "" + +#: ../src/firewall-config.in:2101 ../src/firewall-config.in:2106 +msgid "yes" +msgstr "" + +#: ../src/firewall-config.in:2450 ../src/firewall-config.in:2490 +#: ../src/firewall-config.in:2520 ../src/firewall-config.glade.h:89 +msgid "Zone" +msgstr "" + +#: ../src/firewall-config.in:2463 +#, c-format +msgid "Default Zone: %s" +msgstr "" + +#: ../src/firewall-config.in:2470 ../src/firewall-config.in:2501 +#: ../src/firewall-config.in:2531 +#, c-format +msgid "Zone: %s" +msgstr "" + +#: ../src/firewall-config.in:2806 +#, c-format +msgid "Zone '%s': Service '%s' is not available." +msgstr "" + +#: ../src/firewall-config.in:2810 ../src/firewall-config.in:2858 +#: ../src/firewall-config.glade.h:163 +msgid "Remove" +msgstr "" + +#: ../src/firewall-config.in:2810 ../src/firewall-config.in:2858 +msgid "Ignore" +msgstr "" + +#: ../src/firewall-config.in:2854 +#, c-format +msgid "Zone '%s': ICMP type '%s' is not available." +msgstr "" + +#: ../src/firewall-config.in:3009 +msgid "Built-in zone, rename not supported." +msgstr "" + +#: ../src/firewall-config.in:3124 ../src/firewall-config.in:3624 +#: ../src/firewall-config.glade.h:270 +msgid "second" +msgstr "" + +#: ../src/firewall-config.in:3125 ../src/firewall-config.in:3625 +#: ../src/firewall-config.glade.h:271 +msgid "minute" +msgstr "" + +#: ../src/firewall-config.in:3126 ../src/firewall-config.in:3626 +#: ../src/firewall-config.glade.h:272 +msgid "hour" +msgstr "" + +#: ../src/firewall-config.in:3127 ../src/firewall-config.in:3627 +#: ../src/firewall-config.glade.h:273 +msgid "day" +msgstr "" + +#: ../src/firewall-config.in:3128 ../src/firewall-config.in:3628 +#: ../src/firewall-config.glade.h:276 +msgid "emergency" +msgstr "" + +#: ../src/firewall-config.in:3129 ../src/firewall-config.in:3629 +#: ../src/firewall-config.glade.h:277 +msgid "alert" +msgstr "" + +#: ../src/firewall-config.in:3130 ../src/firewall-config.in:3630 +#: ../src/firewall-config.glade.h:278 +msgid "critical" +msgstr "" + +#: ../src/firewall-config.in:3131 ../src/firewall-config.in:3631 +#: ../src/firewall-config.glade.h:279 +msgid "error" +msgstr "" + +#: ../src/firewall-config.in:3132 ../src/firewall-config.in:3632 +#: ../src/firewall-config.glade.h:280 +msgid "warning" +msgstr "" + +#: ../src/firewall-config.in:3133 ../src/firewall-config.in:3633 +#: ../src/firewall-config.glade.h:281 +msgid "notice" +msgstr "" + +#: ../src/firewall-config.in:3134 ../src/firewall-config.in:3634 +#: ../src/firewall-config.glade.h:282 +msgid "info" +msgstr "" + +#: ../src/firewall-config.in:3135 ../src/firewall-config.in:3635 +#: ../src/firewall-config.glade.h:283 +msgid "debug" +msgstr "" + +#: ../src/firewall-config.in:3335 ../src/firewall-config.in:3560 +#: ../src/firewall-config.in:3584 ../src/firewall-config.in:3639 +#: ../src/firewall-config.in:3774 ../src/firewall-config.in:3821 +msgid "ipv4" +msgstr "" + +#: ../src/firewall-config.in:3337 ../src/firewall-config.in:3562 +#: ../src/firewall-config.in:3586 ../src/firewall-config.in:3641 +#: ../src/firewall-config.in:3776 ../src/firewall-config.in:3823 +msgid "ipv6" +msgstr "" + +#: ../src/firewall-config.in:5029 +msgid "" +"Forwarding to another system is only useful if the interface is " +"masqueraded.\n" +"Do you want to masquerade this zone ?" +msgstr "" + +#: ../src/firewall-config.in:5391 +msgid "Built-in service, rename not supported." +msgstr "" + +#: ../src/firewall-config.in:5600 +msgid "Please enter an ipv4 address with the form address/mask." +msgstr "" + +#: ../src/firewall-config.in:5601 +msgid "The mask can be a network mask or a number." +msgstr "" + +#: ../src/firewall-config.in:5603 +msgid "Please enter an ipv6 address with the form address/mask." +msgstr "" + +#: ../src/firewall-config.in:5604 +msgid "The mask is a number." +msgstr "" + +#: ../src/firewall-config.in:5606 +msgid "Please enter an ipv4 or ipv6 address with the form address/mask." +msgstr "" + +#: ../src/firewall-config.in:5607 +msgid "" +"The mask can be a network mask or a number for ipv4.\n" +"The mask is a number for ipv6." +msgstr "" + +#: ../src/firewall-config.in:5791 +msgid "Built-in ipset, rename not supported." +msgstr "" + +#: ../src/firewall-config.in:5883 ../src/firewall-config.in:5965 +msgid "Please select a file" +msgstr "" + +#: ../src/firewall-config.in:5890 ../src/firewall-config.in:5972 +msgid "Text Files" +msgstr "" + +#: ../src/firewall-config.in:5895 ../src/firewall-config.in:5977 +msgid "All Files" +msgstr "" + +#: ../src/firewall-config.in:6398 ../src/firewall-config.in:6427 +#: ../src/firewall-config.glade.h:40 +msgid "All" +msgstr "" + +#: ../src/firewall-config.in:6398 ../src/firewall-config.in:6427 +#: ../src/firewall-config.glade.h:41 +msgid "IPv4" +msgstr "" + +#: ../src/firewall-config.in:6399 ../src/firewall-config.in:6427 +#: ../src/firewall-config.glade.h:42 +msgid "IPv6" +msgstr "" + +#: ../src/firewall-config.in:6404 +msgid "Built-in helper, rename not supported." +msgstr "" + +#: ../src/firewall-config.in:6882 +msgid "Built-in icmp, rename not supported." +msgstr "" + +#: ../src/firewall-config.in:7954 +#, c-format +msgid "Failed to read file '%s': %s" +msgstr "" + +#: ../src/firewall-config.in:8087 +#, c-format +msgid "Select zone for source %s" +msgstr "" + +#. implies all other actions +#: ../src/firewall-config.glade.h:1 +msgid "Address" +msgstr "" + +#: ../src/firewall-config.glade.h:2 +msgid "Automatic Helpers" +msgstr "" + +#: ../src/firewall-config.glade.h:3 +msgid "Please select the automatic helpers value:" +msgstr "" + +#: ../src/firewall-config.glade.h:5 +msgid "Please enter the command line." +msgstr "" + +#: ../src/firewall-config.glade.h:7 +msgid "Please enter the context." +msgstr "" + +#: ../src/firewall-config.glade.h:9 +msgid "Please select default zone from the list below." +msgstr "" + +#: ../src/firewall-config.glade.h:10 +msgid "Direct Chain" +msgstr "" + +#: ../src/firewall-config.glade.h:11 +msgid "Please select ipv and table and enter the chain name." +msgstr "" + +#: ../src/firewall-config.glade.h:12 +msgid "ipv:" +msgstr "" + +#: ../src/firewall-config.glade.h:13 +msgid "eb" +msgstr "" + +#: ../src/firewall-config.glade.h:14 +msgid "Chain:" +msgstr "" + +#: ../src/firewall-config.glade.h:15 +msgid "nat" +msgstr "" + +#: ../src/firewall-config.glade.h:16 +msgid "raw" +msgstr "" + +#: ../src/firewall-config.glade.h:17 +msgid "security" +msgstr "" + +#: ../src/firewall-config.glade.h:18 +msgid "Table:" +msgstr "" + +#: ../src/firewall-config.glade.h:19 +msgid "Direct Passthrough Rule" +msgstr "" + +#: ../src/firewall-config.glade.h:20 +msgid "Please select ipv and enter the args." +msgstr "" + +#: ../src/firewall-config.glade.h:21 +msgid "Args:" +msgstr "" + +#: ../src/firewall-config.glade.h:22 +msgid "Port Forwarding" +msgstr "" + +#: ../src/firewall-config.glade.h:23 +msgid "" +"Please select the source and destination options according to your needs." +msgstr "" + +#: ../src/firewall-config.glade.h:24 +msgid "Port / Port Range:" +msgstr "" + +#: ../src/firewall-config.glade.h:25 +msgid "IP address:" +msgstr "" + +#: ../src/firewall-config.glade.h:26 +msgid "Protocol:" +msgstr "" + +#: ../src/firewall-config.glade.h:28 +msgid "Destination" +msgstr "" + +#: ../src/firewall-config.glade.h:29 +msgid "" +"If you enable local forwarding, you have to specify a port. This port has to " +"be different to the source port." +msgstr "" + +#: ../src/firewall-config.glade.h:30 +msgid "Local forwarding" +msgstr "" + +#: ../src/firewall-config.glade.h:31 +msgid "Forward to another port" +msgstr "" + +#: ../src/firewall-config.glade.h:32 +msgid "Base Helper Settings" +msgstr "" + +#: ../src/firewall-config.glade.h:33 +msgid "Please configure base helper settings:" +msgstr "" + +#: ../src/firewall-config.glade.h:34 +msgid "Bold entries are mandatory, all others are optional." +msgstr "" + +#: ../src/firewall-config.glade.h:35 +msgid "Name:" +msgstr "" + +#: ../src/firewall-config.glade.h:36 +msgid "Version:" +msgstr "" + +#: ../src/firewall-config.glade.h:37 +msgid "Short:" +msgstr "" + +#: ../src/firewall-config.glade.h:38 +msgid "Description:" +msgstr "" + +#: ../src/firewall-config.glade.h:39 +msgid "Family:" +msgstr "" + +#: ../src/firewall-config.glade.h:43 +msgid "Module:" +msgstr "" + +#: ../src/firewall-config.glade.h:44 +msgid "Helper" +msgstr "" + +#: ../src/firewall-config.glade.h:45 +msgid "Please select a helper:" +msgstr "" + +#: ../src/firewall-config.glade.h:46 +msgid "Base ICMP Type Settings" +msgstr "" + +#: ../src/firewall-config.glade.h:47 +msgid "Please configure base ICMP type settings:" +msgstr "" + +#: ../src/firewall-config.glade.h:48 +msgid "ICMP Type" +msgstr "" + +#: ../src/firewall-config.glade.h:49 +msgid "Please select an ICMP type" +msgstr "" + +#: ../src/firewall-config.glade.h:50 +msgid "Add Entry" +msgstr "" + +#: ../src/firewall-config.glade.h:51 +msgid "Add Entries From File" +msgstr "" + +#: ../src/firewall-config.glade.h:52 +msgid "Remove Selected Entry" +msgstr "" + +#: ../src/firewall-config.glade.h:53 +msgid "Remove All Entries" +msgstr "" + +#: ../src/firewall-config.glade.h:54 +msgid "Remove Entries From File" +msgstr "" + +#: ../src/firewall-config.glade.h:56 +msgid "_File" +msgstr "" + +#: ../src/firewall-config.glade.h:57 +msgid "_Options" +msgstr "" + +#: ../src/firewall-config.glade.h:58 +msgid "Reload Firewalld" +msgstr "" + +#: ../src/firewall-config.glade.h:59 +msgid "" +"Reloads firewall rules. Current permanent configuration will become new " +"runtime configuration. i.e. all runtime only changes done until reload are " +"lost with reload if they have not been also in permanent configuration." +msgstr "" + +#: ../src/firewall-config.glade.h:60 +msgid "Change which zone a network connection belongs to." +msgstr "" + +#: ../src/firewall-config.glade.h:62 +msgid "Change Default Zone" +msgstr "" + +#: ../src/firewall-config.glade.h:63 +msgid "Change default zone for connections or interfaces." +msgstr "" + +#: ../src/firewall-config.glade.h:64 +msgid "Change Log Denied" +msgstr "" + +#: ../src/firewall-config.glade.h:65 +msgid "Change LogDenied value." +msgstr "" + +#: ../src/firewall-config.glade.h:66 +msgid "Configure Automatic Helper Assigment" +msgstr "" + +#: ../src/firewall-config.glade.h:67 +msgid "Configure Automatic Helper Assignment setting." +msgstr "" + +#: ../src/firewall-config.glade.h:68 +msgid "Panic mode means that all incoming and outgoing packets are dropped." +msgstr "" + +#: ../src/firewall-config.glade.h:69 +msgid "Panic Mode" +msgstr "" + +#: ../src/firewall-config.glade.h:70 +msgid "" +"Lockdown locks firewall configuration so that only applications on lockdown " +"whitelist are able to change it." +msgstr "" + +#: ../src/firewall-config.glade.h:71 +msgid "Lockdown" +msgstr "" + +#: ../src/firewall-config.glade.h:72 +msgid "Make runtime configuration permanent" +msgstr "" + +#: ../src/firewall-config.glade.h:73 +msgid "Runtime To Permanent" +msgstr "" + +#: ../src/firewall-config.glade.h:74 +msgid "_View" +msgstr "" + +#: ../src/firewall-config.glade.h:75 +msgid "IPSets" +msgstr "" + +#: ../src/firewall-config.glade.h:76 +msgid "ICMP Types" +msgstr "" + +#: ../src/firewall-config.glade.h:77 +msgid "Helpers" +msgstr "" + +#: ../src/firewall-config.glade.h:78 +msgid "Direct Configuration" +msgstr "" + +#: ../src/firewall-config.glade.h:79 +msgid "Lockdown Whitelist" +msgstr "" + +#: ../src/firewall-config.glade.h:80 +msgid "Active Bindings" +msgstr "" + +#: ../src/firewall-config.glade.h:81 +msgid "_Help" +msgstr "" + +#: ../src/firewall-config.glade.h:82 +msgid "Change Zone" +msgstr "" + +#: ../src/firewall-config.glade.h:83 +msgid "Change zone of binding" +msgstr "" + +#: ../src/firewall-config.glade.h:84 +msgid "" +"Hide active runtime bindings of connections, interfaces and sources to zones" +msgstr "" + +#: ../src/firewall-config.glade.h:85 +msgid "" +"Show active runtime bindings of connections, interfaces and sources to zones" +msgstr "" + +#: ../src/firewall-config.glade.h:86 +msgid "Configuration:" +msgstr "" + +#: ../src/firewall-config.glade.h:87 +msgid "" +"Currently visible configuration. Runtime configuration is the actual active " +"configuration. Permanent configuration will be active after service or " +"system reload or restart." +msgstr "" + +#: ../src/firewall-config.glade.h:88 +msgid "" +"A firewalld zone defines the level of trust for network connections, " +"interfaces and source addresses bound to the zone. The zone combines " +"services, ports, protocols, masquerading, port/packet forwarding, icmp " +"filters and rich rules. The zone can be bound to interfaces and source " +"addresses." +msgstr "" + +#: ../src/firewall-config.glade.h:90 +msgid "Add Zone" +msgstr "" + +#: ../src/firewall-config.glade.h:91 +msgid "Edit Zone" +msgstr "" + +#: ../src/firewall-config.glade.h:92 +msgid "Remove Zone" +msgstr "" + +#: ../src/firewall-config.glade.h:93 +msgid "Load Zone Defaults" +msgstr "" + +#: ../src/firewall-config.glade.h:94 +msgid "" +"Here you can define which services are trusted in the zone. Trusted services " +"are accessible from all hosts and networks that can reach the machine from " +"connections, interfaces and sources bound to this zone." +msgstr "" + +#: ../src/firewall-config.glade.h:95 +msgid "Services" +msgstr "" + +#: ../src/firewall-config.glade.h:96 +msgid "" +"Add additional ports or port ranges, which need to be accessible for all " +"hosts or networks that can connect to the machine." +msgstr "" + +#: ../src/firewall-config.glade.h:97 +msgid "Add Port" +msgstr "" + +#: ../src/firewall-config.glade.h:98 +msgid "Edit Port" +msgstr "" + +#: ../src/firewall-config.glade.h:99 +msgid "Remove Port" +msgstr "" + +#: ../src/firewall-config.glade.h:100 +msgid "Ports" +msgstr "" + +#: ../src/firewall-config.glade.h:101 +msgid "Add protocols, which need to be accessible for all hosts or networks." +msgstr "" + +#: ../src/firewall-config.glade.h:102 +msgid "Add Protocol" +msgstr "" + +#: ../src/firewall-config.glade.h:103 +msgid "Edit Protocol" +msgstr "" + +#: ../src/firewall-config.glade.h:104 +msgid "Remove Protocol" +msgstr "" + +#: ../src/firewall-config.glade.h:105 +msgid "Protocols" +msgstr "" + +#: ../src/firewall-config.glade.h:106 +msgid "" +"Add additional source ports or port ranges, which need to be accessible for " +"all hosts or networks that can connect to the machine." +msgstr "" + +#: ../src/firewall-config.glade.h:107 +msgid "Source Ports" +msgstr "" + +#: ../src/firewall-config.glade.h:108 +msgid "" +"Masquerading allows you to set up a host or router that connects your local " +"network to the internet. Your local network will not be visible and the " +"hosts appear as a single address on the internet. Masquerading is IPv4 only." +msgstr "" + +#: ../src/firewall-config.glade.h:109 +msgid "Masquerade zone" +msgstr "" + +#: ../src/firewall-config.glade.h:110 +msgid "" +"If you enable masquerading, IP forwarding will be enabled for your IPv4 " +"networks." +msgstr "" + +#: ../src/firewall-config.glade.h:111 +msgid "Masquerading" +msgstr "" + +#: ../src/firewall-config.glade.h:112 +msgid "" +"Add entries to forward ports either from one port to another on the local " +"system or from the local system to another system. Forwarding to another " +"system is only useful if the interface is masqueraded. Port forwarding is " +"IPv4 only." +msgstr "" + +#: ../src/firewall-config.glade.h:113 +msgid "Add Forward Port" +msgstr "" + +#: ../src/firewall-config.glade.h:114 +msgid "Edit Forward Port" +msgstr "" + +#: ../src/firewall-config.glade.h:115 +msgid "Remove Forward Port" +msgstr "" + +#: ../src/firewall-config.glade.h:116 +msgid "" +"The Internet Control Message Protocol (ICMP) is mainly used to send error " +"messages between networked computers, but additionally for informational " +"messages like ping requests and replies." +msgstr "" + +#: ../src/firewall-config.glade.h:117 +msgid "" +"Mark the ICMP types in the list, which should be rejected. All other ICMP " +"types are allowed to pass the firewall. The default is no limitation." +msgstr "" + +#: ../src/firewall-config.glade.h:118 +msgid "" +"If Invert Filter is enabled, marked ICMP entries are accepted and the others " +"are rejected. In a zone with the target DROP, they are dropped." +msgstr "" + +#: ../src/firewall-config.glade.h:119 +msgid "Invert Filter" +msgstr "" + +#: ../src/firewall-config.glade.h:120 +msgid "ICMP Filter" +msgstr "" + +#: ../src/firewall-config.glade.h:121 +msgid "Here you can set rich language rules for the zone." +msgstr "" + +#: ../src/firewall-config.glade.h:122 +msgid "Add Rich Rule" +msgstr "" + +#: ../src/firewall-config.glade.h:123 +msgid "Edit Rich Rule" +msgstr "" + +#: ../src/firewall-config.glade.h:124 +msgid "Remove Rich Rule" +msgstr "" + +#: ../src/firewall-config.glade.h:125 +msgid "Rich Rules" +msgstr "" + +#: ../src/firewall-config.glade.h:126 +msgid "" +"Add entries to bind interfaces to the zone. If the interface will be used by " +"a connection, the zone will be set to the zone specified in the connection." +msgstr "" + +#: ../src/firewall-config.glade.h:127 +msgid "Add Interface" +msgstr "" + +#: ../src/firewall-config.glade.h:128 +msgid "Edit Interface" +msgstr "" + +#: ../src/firewall-config.glade.h:129 +msgid "Remove Interface" +msgstr "" + +#: ../src/firewall-config.glade.h:131 +msgid "" +"Add entries to bind source addresses or areas to the zone. You can also bind " +"to a MAC source address, but with limitations. Port forwarding and " +"masquerading will not work for MAC source bindings." +msgstr "" + +#: ../src/firewall-config.glade.h:132 +msgid "Add Source" +msgstr "" + +#: ../src/firewall-config.glade.h:133 +msgid "Edit Source" +msgstr "" + +#: ../src/firewall-config.glade.h:134 +msgid "Remove Source" +msgstr "" + +#: ../src/firewall-config.glade.h:136 +msgid "Zones" +msgstr "" + +#: ../src/firewall-config.glade.h:137 +msgid "" +"A firewalld service is a combination of ports, protocols, modules and " +"destination addresses." +msgstr "" + +#: ../src/firewall-config.glade.h:139 +msgid "Add Service" +msgstr "" + +#: ../src/firewall-config.glade.h:140 +msgid "Edit Service" +msgstr "" + +#: ../src/firewall-config.glade.h:141 +msgid "Remove Service" +msgstr "" + +#: ../src/firewall-config.glade.h:142 +msgid "Load Service Defaults" +msgstr "" + +#: ../src/firewall-config.glade.h:143 +msgid "" +"Add additional ports or port ranges, which need to be accessible for all " +"hosts or networks." +msgstr "" + +#: ../src/firewall-config.glade.h:144 +msgid "Edit Entry" +msgstr "" + +#: ../src/firewall-config.glade.h:145 +msgid "Remove Entry" +msgstr "" + +#: ../src/firewall-config.glade.h:146 +msgid "" +"Add additional source ports or port ranges, which need to be accessible for " +"all hosts or networks." +msgstr "" + +#: ../src/firewall-config.glade.h:147 +msgid "Source Port" +msgstr "" + +#: ../src/firewall-config.glade.h:148 +msgid "Netfilter helper modules are needed for some services." +msgstr "" + +#: ../src/firewall-config.glade.h:149 +msgid "Modules" +msgstr "" + +#: ../src/firewall-config.glade.h:150 +msgid "" +"If you specify destination addresses, the service entry will be limited to " +"the destination address and type. If both entries are empty, there is no " +"limitation." +msgstr "" + +#: ../src/firewall-config.glade.h:151 +msgid "IPv4:" +msgstr "" + +#: ../src/firewall-config.glade.h:152 +msgid "IPv6:" +msgstr "" + +#: ../src/firewall-config.glade.h:153 +msgid "" +"Services can only be changed in the permanent configuration view. The " +"runtime configuration of services is fixed." +msgstr "" + +#: ../src/firewall-config.glade.h:154 +msgid "" +"An IPSet can be used to create white or black lists and is able to store for " +"example IP addresses, port numbers or MAC addresses. " +msgstr "" + +#: ../src/firewall-config.glade.h:155 +msgid "IPSet" +msgstr "" + +#: ../src/firewall-config.glade.h:156 +msgid "Add IPSet" +msgstr "" + +#: ../src/firewall-config.glade.h:157 +msgid "Edit IPSet" +msgstr "" + +#: ../src/firewall-config.glade.h:158 +msgid "Remove IPSet" +msgstr "" + +#: ../src/firewall-config.glade.h:159 +msgid "Load IPSet Defaults" +msgstr "" + +#: ../src/firewall-config.glade.h:160 +msgid "" +"Entries of the IPSet. You will only be able to see entries of ipsets that " +"are not using the timeout option, also only the entries, that have been " +"added by firewalld. Entries, that have been directly added with the ipset " +"command wil not be listed here." +msgstr "" + +#: ../src/firewall-config.glade.h:161 +msgid "" +"This IPSet uses the timeout option, therefore no entries are visible here. " +"The entries should be taken care directly with the ipset command." +msgstr "" + +#: ../src/firewall-config.glade.h:162 +msgid "Add" +msgstr "" + +#: ../src/firewall-config.glade.h:164 +msgid "Entries" +msgstr "" + +#: ../src/firewall-config.glade.h:165 +msgid "" +"IPSets can only be created or deleted in the permanent configuration view." +msgstr "" + +#: ../src/firewall-config.glade.h:166 +msgid "" +"A firewalld icmptype provides the information for an Internet Control " +"Message Protocol (ICMP) type for firewalld." +msgstr "" + +#: ../src/firewall-config.glade.h:167 +msgid "Add ICMP Type" +msgstr "" + +#: ../src/firewall-config.glade.h:168 +msgid "Edit ICMP Type" +msgstr "" + +#: ../src/firewall-config.glade.h:169 +msgid "Remove ICMP Type" +msgstr "" + +#: ../src/firewall-config.glade.h:170 +msgid "Load ICMP Type Defaults" +msgstr "" + +#: ../src/firewall-config.glade.h:171 +msgid "Specify whether this ICMP Type is available for IPv4 and/or IPv6." +msgstr "" + +#: ../src/firewall-config.glade.h:172 +msgid "" +"ICMP Types can only be changed in the permanent configuration view. The " +"runtime configuration of ICMP Types is fixed." +msgstr "" + +#: ../src/firewall-config.glade.h:173 +msgid "" +"A connection tracking helper is assisting to make protocols work that are " +"using different flows for signaling and data transfers. The data transfers " +"are using ports that are unrelated to the signaling connection and are " +"therefore blocked by the firewall without the helper." +msgstr "" + +#: ../src/firewall-config.glade.h:174 +msgid "Define ports or port ranges, which are monitored by the helper." +msgstr "" + +#: ../src/firewall-config.glade.h:175 +msgid "" +"The direct configuration gives a more direct access to the firewall. These " +"options require user to know basic iptables concepts, i.e. tables, chains, " +"commands, parameters and targets. Direct configuration should be used only " +"as a last resort when it is not possible to use other firewalld features." +msgstr "" + +#: ../src/firewall-config.glade.h:176 +msgid "" +"The ipv argument of each option has to be ipv4 or ipv6 or eb. With ipv4 it " +"will be for iptables, with ipv6 for ip6tables and with eb for ethernet " +"bridges (ebtables)." +msgstr "" + +#: ../src/firewall-config.glade.h:177 +msgid "Additional chains for use with rules." +msgstr "" + +#: ../src/firewall-config.glade.h:178 +msgid "Add Chain" +msgstr "" + +#: ../src/firewall-config.glade.h:179 +msgid "Edit Chain" +msgstr "" + +#: ../src/firewall-config.glade.h:180 +msgid "Remove Chain" +msgstr "" + +#: ../src/firewall-config.glade.h:181 +msgid "Chains" +msgstr "" + +#: ../src/firewall-config.glade.h:182 +msgid "" +"Add a rule with the arguments args to a chain in a table with a priority." +msgstr "" + +#: ../src/firewall-config.glade.h:183 +msgid "" +"The priority is used to order rules. Priority 0 means add rule on top of the " +"chain, with a higher priority the rule will be added further down. Rules " +"with the same priority are on the same level and the order of these rules is " +"not fixed and may change. If you want to make sure that a rule will be added " +"after another one, use a low priority for the first and a higher for the " +"following." +msgstr "" + +#: ../src/firewall-config.glade.h:184 +msgid "Add Rule" +msgstr "" + +#: ../src/firewall-config.glade.h:185 +msgid "Edit Rule" +msgstr "" + +#: ../src/firewall-config.glade.h:186 +msgid "Remove Rule" +msgstr "" + +#: ../src/firewall-config.glade.h:187 +msgid "Rules" +msgstr "" + +#: ../src/firewall-config.glade.h:188 +msgid "" +"The passthrough rules are directly passed through to the firewall and are " +"not placed in special chains. All iptables, ip6tables and ebtables options " +"can be used." +msgstr "" + +#: ../src/firewall-config.glade.h:189 +msgid "Please be careful with passthrough rules to not damage the firewall." +msgstr "" + +#: ../src/firewall-config.glade.h:190 +msgid "Add Passthrough" +msgstr "" + +#: ../src/firewall-config.glade.h:191 +msgid "Edit Passthrough" +msgstr "" + +#: ../src/firewall-config.glade.h:192 +msgid "Remove Passthrough" +msgstr "" + +#: ../src/firewall-config.glade.h:193 +msgid "Passthrough" +msgstr "" + +#: ../src/firewall-config.glade.h:194 +msgid "" +"The lockdown feature is a light version of user and application policies for " +"firewalld. It limits changes to the firewall. The lockdown whitelist can " +"contain commands, contexts, users and user ids." +msgstr "" + +#: ../src/firewall-config.glade.h:195 +msgid "" +"The context is the security (SELinux) context of a running application or " +"service. To get the context of a running application use <tt>ps -e --" +"context</tt>." +msgstr "" + +#: ../src/firewall-config.glade.h:196 +msgid "Add Context" +msgstr "" + +#: ../src/firewall-config.glade.h:197 +msgid "Edit Context" +msgstr "" + +#: ../src/firewall-config.glade.h:198 +msgid "Remove Context" +msgstr "" + +#: ../src/firewall-config.glade.h:199 +msgid "Contexts" +msgstr "" + +#: ../src/firewall-config.glade.h:200 +msgid "" +"If a command entry on the whitelist ends with an asterisk '*', then all " +"command lines starting with the command will match. If the '*' is not there " +"the absolute command inclusive arguments must match." +msgstr "" + +#: ../src/firewall-config.glade.h:201 +msgid "Add Command Line" +msgstr "" + +#: ../src/firewall-config.glade.h:202 +msgid "Edit Command Line" +msgstr "" + +#: ../src/firewall-config.glade.h:203 +msgid "Remove Command Line" +msgstr "" + +#: ../src/firewall-config.glade.h:204 +msgid "Command lines" +msgstr "" + +#: ../src/firewall-config.glade.h:205 +msgid "User names." +msgstr "" + +#: ../src/firewall-config.glade.h:206 +msgid "Add User Name" +msgstr "" + +#: ../src/firewall-config.glade.h:207 +msgid "Edit User Name" +msgstr "" + +#: ../src/firewall-config.glade.h:208 +msgid "Remove User Name" +msgstr "" + +#: ../src/firewall-config.glade.h:209 +msgid "User names" +msgstr "" + +#: ../src/firewall-config.glade.h:210 +msgid "User ids." +msgstr "" + +#: ../src/firewall-config.glade.h:211 +msgid "Add User Id" +msgstr "" + +#: ../src/firewall-config.glade.h:212 +msgid "Edit User Id" +msgstr "" + +#: ../src/firewall-config.glade.h:213 +msgid "Remove User Id" +msgstr "" + +#: ../src/firewall-config.glade.h:214 +msgid "User Ids" +msgstr "" + +#: ../src/firewall-config.glade.h:215 +msgid "Current default zone of the system." +msgstr "" + +#: ../src/firewall-config.glade.h:216 +msgctxt "" +"Meaning: Log of denied packets. But this is too long. LogDenied is also the " +"parameter used in firewalld.conf." +msgid "Log Denied:" +msgstr "" + +#: ../src/firewall-config.glade.h:217 +msgid "Panic Mode:" +msgstr "" + +#: ../src/firewall-config.glade.h:218 +msgctxt "" +"Meaning: Log of denied packets. But this is too long. LogDenied is also the " +"parameter used in firewalld.conf." +msgid "Automatic Helpers:" +msgstr "" + +#: ../src/firewall-config.glade.h:219 +msgid "Lockdown:" +msgstr "" + +#: ../src/firewall-config.glade.h:220 +msgid "Default Zone:" +msgstr "" + +#: ../src/firewall-config.glade.h:222 +msgid "Please enter an interface name:" +msgstr "" + +#: ../src/firewall-config.glade.h:223 +msgid "Base IPSet Settings" +msgstr "" + +#: ../src/firewall-config.glade.h:224 +msgid "Please configure base ipset settings:" +msgstr "" + +#: ../src/firewall-config.glade.h:225 +msgid "Type:" +msgstr "" + +#: ../src/firewall-config.glade.h:226 +msgid "Timeout:" +msgstr "" + +#: ../src/firewall-config.glade.h:227 +msgid "Hashsize:" +msgstr "" + +#: ../src/firewall-config.glade.h:228 +msgid "Maxelem:" +msgstr "" + +#: ../src/firewall-config.glade.h:229 +msgid "Timeout value in seconds" +msgstr "" + +#: ../src/firewall-config.glade.h:230 +msgid "Initial hash size, default 1024" +msgstr "" + +#: ../src/firewall-config.glade.h:231 +msgid "Max number of elements, default 65536" +msgstr "" + +#: ../src/firewall-config.glade.h:232 +msgid "Please select an ipset:" +msgstr "" + +#: ../src/firewall-config.glade.h:234 +msgid "Please enter an ipset entry:" +msgstr "" + +#: ../src/firewall-config.glade.h:235 +msgid "Log Denied" +msgstr "" + +#: ../src/firewall-config.glade.h:236 +msgid "Please select the log denied value:" +msgstr "" + +#: ../src/firewall-config.glade.h:237 +msgid "Mark" +msgstr "" + +#: ../src/firewall-config.glade.h:238 +msgid "Please enter a mark with an optional mask." +msgstr "" + +#: ../src/firewall-config.glade.h:239 +msgid "The mark and the mask fields are both 32 bits wide unsigned numbers." +msgstr "" + +#: ../src/firewall-config.glade.h:240 +msgid "Mark:" +msgstr "" + +#: ../src/firewall-config.glade.h:241 +msgid "Mask:" +msgstr "" + +#: ../src/firewall-config.glade.h:242 +msgid "Please select a netfilter conntrack helper:" +msgstr "" + +#: ../src/firewall-config.glade.h:243 +msgid "- Select -" +msgstr "" + +#: ../src/firewall-config.glade.h:244 +msgid "Other Module:" +msgstr "" + +#: ../src/firewall-config.glade.h:245 +msgid "Port and Protocol" +msgstr "" + +#: ../src/firewall-config.glade.h:246 +msgid "Please enter a port and protocol." +msgstr "" + +#: ../src/firewall-config.glade.h:247 +msgid "Direct Rule" +msgstr "" + +#: ../src/firewall-config.glade.h:248 +msgid "Please select ipv and table, chain priority and enter the args." +msgstr "" + +#: ../src/firewall-config.glade.h:249 +msgid "Priority:" +msgstr "" + +#: ../src/firewall-config.glade.h:251 +msgid "Please enter a protocol." +msgstr "" + +#: ../src/firewall-config.glade.h:252 +msgid "Other Protocol:" +msgstr "" + +#: ../src/firewall-config.glade.h:253 +msgid "Rich Rule" +msgstr "" + +#: ../src/firewall-config.glade.h:254 +msgid "Please enter a rich rule." +msgstr "" + +#: ../src/firewall-config.glade.h:255 +msgid "For host or network allow or denylisting deactivate the element." +msgstr "" + +#: ../src/firewall-config.glade.h:256 +msgid "Source:" +msgstr "" + +#: ../src/firewall-config.glade.h:257 +msgid "Destination:" +msgstr "" + +#: ../src/firewall-config.glade.h:258 +msgid "Log:" +msgstr "" + +#: ../src/firewall-config.glade.h:259 +msgid "Audit:" +msgstr "" + +#: ../src/firewall-config.glade.h:260 +msgid "ipv4 and ipv6" +msgstr "" + +#: ../src/firewall-config.glade.h:261 +msgid "inverted" +msgstr "" + +#: ../src/firewall-config.glade.h:266 +msgid "" +"To enable this Action has to be 'reject' and Family either 'ipv4' or " +"'ipv6' (not both)." +msgstr "" + +#: ../src/firewall-config.glade.h:267 +msgid "with Type:" +msgstr "" + +#: ../src/firewall-config.glade.h:268 +msgid "With limit:" +msgstr "" + +#: ../src/firewall-config.glade.h:269 +msgid "/" +msgstr "" + +#: ../src/firewall-config.glade.h:274 +msgid "Prefix:" +msgstr "" + +#: ../src/firewall-config.glade.h:275 +msgid "Level:" +msgstr "" + +#: ../src/firewall-config.glade.h:292 +msgid "Element:" +msgstr "" + +#: ../src/firewall-config.glade.h:293 +msgid "Action:" +msgstr "" + +#: ../src/firewall-config.glade.h:294 +msgid "Base Service Settings" +msgstr "" + +#: ../src/firewall-config.glade.h:295 +msgid "Please configure base service settings:" +msgstr "" + +#: ../src/firewall-config.glade.h:296 +msgid "Please select a service." +msgstr "" + +#: ../src/firewall-config.glade.h:297 +msgid "Please enter a source." +msgstr "" + +#: ../src/firewall-config.glade.h:298 +msgid "User ID" +msgstr "" + +#: ../src/firewall-config.glade.h:299 +msgid "Please enter the user id." +msgstr "" + +#: ../src/firewall-config.glade.h:301 +msgid "Please enter the user name." +msgstr "" + +#: ../src/firewall-config.glade.h:302 +msgid "label" +msgstr "" + +#: ../src/firewall-config.glade.h:303 +msgid "Base Zone Settings" +msgstr "" + +#: ../src/firewall-config.glade.h:304 +msgid "Please configure base zone settings:" +msgstr "" + +#: ../src/firewall-config.glade.h:305 +msgid "Default Target" +msgstr "" + +#: ../src/firewall-config.glade.h:306 +msgid "Target:" +msgstr ""
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/ka.po -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/ka.po
Changed
@@ -5,25 +5,26 @@ # Translators: # George Machitidze <giomac@gmail.com>, 2013 # Thomas Woerner <twoerner@redhat.com>, 2016. #zanata +# Temuri Doghonadze <temuri.doghonadze@gmail.com>, 2022. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2021-05-25 10:54-0400\n" -"PO-Revision-Date: 2016-01-04 12:24+0000\n" -"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n" -"Language-Team: Georgian (http://www.transifex.com/projects/p/firewalld/" -"language/ka/)\n" +"PO-Revision-Date: 2022-07-31 08:19+0000\n" +"Last-Translator: Temuri Doghonadze <temuri.doghonadze@gmail.com>\n" +"Language-Team: Georgian <https://translate.fedoraproject.org/projects/" +"firewalld/master/ka/>\n" "Language: ka\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=1; plural=0;\n" -"X-Generator: Zanata 4.6.2\n" +"X-Generator: Weblate 4.13\n" #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet.in:408 msgid "Firewall Applet" -msgstr "" +msgstr "ბრანდმაუერის აპლეტი" #: ../config/firewall-config.desktop.in.h:1 msgid "Firewall" @@ -36,76 +37,79 @@ #. Translators: These are searchable keywords for the firewall configuration tool #: ../config/firewall-config.desktop.in.h:4 msgid "firewall;network;security;iptables;netfilter;" -msgstr "" +msgstr "ბრანდმაუერი;ქსელი;უსაფრთხოება;iptables;netfilter;" #: ../src/firewall-applet.in:84 ../src/firewall-config.in:7986 #, c-format msgid "Select zone for interface '%s'" -msgstr "" +msgstr "აირჩიეთ ინტერფეისის (%s) ზონა" #: ../src/firewall-applet.in:124 ../src/firewall-applet.in:131 #: ../src/firewall-applet.in:137 ../src/firewall-config.in:2446 #: ../src/firewall-config.in:8031 ../src/firewall-config.in:8039 #: ../src/firewall-config.in:8072 ../src/firewall-config.glade.h:8 msgid "Default Zone" -msgstr "" +msgstr "ნაგულისხმები ზონა" #: ../src/firewall-applet.in:158 ../src/firewall-config.in:8065 #, c-format msgid "Select zone for connection '%s'" -msgstr "" +msgstr "აირჩიეთ კავშირის (%s) ზონა" #: ../src/firewall-applet.in:168 ../src/firewall-config.in:3925 msgid "Failed to set zone {zone} for connection {connection_name}" -msgstr "" +msgstr "კავშირისთვის ( {connection_name}) ზონის ({zone}) დაყენების შეცდომა" #: ../src/firewall-applet.in:182 #, c-format msgid "Select zone for source '%s'" -msgstr "" +msgstr "აირჩიეთ წყაროს (%s) ზონა" #: ../src/firewall-applet.in:199 msgid "Configure Shields Up/Down Zones" -msgstr "" +msgstr "ღია/დახურული ზონების მორგება" #: ../src/firewall-applet.in:212 msgid "Here you can select the zones used for Shields Up and Shields Down." -msgstr "" +msgstr "აქ შეგიძლიათ აირჩიოთ ზონები დაცვის ჩართვა/გამორთვისთვის." #: ../src/firewall-applet.in:218 msgid "" "This feature is useful for people using the default zones mostly. For users, " "that are changing zones of connections, it might be of limited use." msgstr "" +"ეს თვისება ძირითადად საჭიროა ხალხისთვის, რომლებიც ძირითადად ნაგულისხებ " +"ზონებს იყენებენ. მომხმარებლებისთვის, რომლების კავშირების ზონებს ცვლიან, მას " +"მხოლოდ მცირება გამოყენება ექნება." #: ../src/firewall-applet.in:227 msgid "Shields Up Zone:" -msgstr "" +msgstr "ღია ზონა:" #: ../src/firewall-applet.in:236 ../src/firewall-applet.in:249 msgid "Reset To Default" -msgstr "" +msgstr "ნაგულისხმებზე დაბრუნება" #: ../src/firewall-applet.in:240 msgid "Shields Down Zone:" -msgstr "" +msgstr "დახურული ზონა:" #: ../src/firewall-applet.in:332 #, c-format msgid "About %s" -msgstr "" +msgstr "%s-ის შესახებ" #: ../src/firewall-applet.in:383 msgid "Authors" -msgstr "" +msgstr "ავტორები" #: ../src/firewall-applet.in:393 msgid "License" -msgstr "" +msgstr "ლიცენზია" #: ../src/firewall-applet.in:462 msgid "Shields Up" -msgstr "" +msgstr "ბრანდმაუერის ჩართვა" #: ../src/firewall-applet.in:469 msgid "Enable Notifications" @@ -117,11 +121,11 @@ #: ../src/firewall-applet.in:479 ../src/firewall-config.glade.h:61 msgid "Change Zones of Connections..." -msgstr "" +msgstr "კავშირების ზონების შეცვლა..." #: ../src/firewall-applet.in:483 msgid "Configure Shields UP/Down Zones..." -msgstr "" +msgstr "ღია/დახურული ზონების მორგება..." #: ../src/firewall-applet.in:487 msgid "Block all network traffic" @@ -129,13 +133,13 @@ #: ../src/firewall-applet.in:492 msgid "About" -msgstr "" +msgstr "შესახებ" #: ../src/firewall-applet.in:500 ../src/firewall-config.in:618 #: ../src/firewall-config.in:2387 ../src/firewall-config.in:2668 #: ../src/firewall-config.in:2694 msgid "Connections" -msgstr "კავშირი არაა." +msgstr "კავშირები" #: ../src/firewall-applet.in:504 ../src/firewall-config.in:620 #: ../src/firewall-config.in:2475 ../src/firewall-config.in:2671 @@ -147,7 +151,7 @@ #: ../src/firewall-config.in:2506 ../src/firewall-config.in:2674 #: ../src/firewall-config.in:2698 ../src/firewall-config.glade.h:135 msgid "Sources" -msgstr "" +msgstr "წყაროები" #: ../src/firewall-applet.in:579 ../src/firewall-config.in:2288 msgid "Authorization failed." @@ -155,7 +159,7 @@ #: ../src/firewall-applet.in:581 ../src/firewall-config.in:2290 msgid "Invalid name" -msgstr "" +msgstr "არასწორი სახელი" #: ../src/firewall-applet.in:585 ../src/firewall-config.in:2293 msgid "Name already exists" @@ -163,23 +167,23 @@ #: ../src/firewall-applet.in:677 msgid "{entry} (Zone: {zone})" -msgstr "" +msgstr "{entry} (ზონა: {zone})" #: ../src/firewall-applet.in:684 msgid "{entry} (Default Zone: {default_zone})" -msgstr "" +msgstr "{entry} (ნაგულისხმები ზონა: {default_zone})" #: ../src/firewall-applet.in:762 ../src/firewall-config.in:1574 msgid "Failed to get connections from NetworkManager" -msgstr "" +msgstr "NetworkManager-დან კავშირების მიღების შეცდომა" #: ../src/firewall-applet.in:774 ../src/firewall-config.in:1386 msgid "No NetworkManager imports available" -msgstr "" +msgstr "NetworkManager-დან შემოტანა მიუწვდომელია" #: ../src/firewall-applet.in:851 msgid "No connection to firewall daemon" -msgstr "" +msgstr "Firewalld-სთან დაკავშირება შეუძლებელია" #: ../src/firewall-applet.in:857 ../src/firewall-applet.in:994 msgid "All network traffic is blocked." @@ -188,26 +192,30 @@ #: ../src/firewall-applet.in:860 #, c-format msgid "Default Zone: '%s'" -msgstr "" +msgstr "ნაგულისხმები ზონა: '%s'" #: ../src/firewall-applet.in:866 msgid "" "Default Zone '{default_zone}' active for connection '{connection}' on " "interface '{interface}'" msgstr "" +"კავშირის ({connection}) ინტერფეისზე ({interface}) ნაგულისხმები ზონაa " +"({default_zona}) აქტიური" #: ../src/firewall-applet.in:869 msgid "" "Zone '{zone}' active for connection '{connection}' on interface '{interface}'" msgstr "" +"ინტერფეისის ({interface}) შეერთებაზე ({connection}) გააქტიურებულია ზონა " +"'{zone}'" #: ../src/firewall-applet.in:881 msgid "Zone '{zone}' active for interface '{interface}'" -msgstr "" +msgstr "ზონა '{zone}' აქტიურია ინტერფეისისთვის '{interface}'" #: ../src/firewall-applet.in:889 msgid "Zone '{zone}' active for source {source}" -msgstr "" +msgstr "ზონა '{zone}' აქტიურია წყაროსთვის {source}" #: ../src/firewall-applet.in:893 msgid "No Active Zones." @@ -247,66 +255,72 @@ "Default zone '{default_zone}' {activated_deactivated} for connection " "'{connection}' on interface '{interface}'" msgstr "" +"ინტერფეისზე ({interface}) შეერთებაზე ({connection}) {activated_deactivated} " +"ნაგულისხმები ზონა \"{default_zone}\"" #: ../src/firewall-applet.in:1032 msgid "" "Zone '{zone}' {activated_deactivated} for connection '{connection}' on " "interface '{interface}'" msgstr "" +"ინტერფეისზე '{interface}' შეერთებისთვის '{connection}' ზონა " +"'{zone}' {activated_deactivated}" #: ../src/firewall-applet.in:1037 msgid "Zone '{zone}' {activated_deactivated} for interface '{interface}'" -msgstr "" +msgstr "ზონა '{zone}' {activated_deactivated} ინტერფეისისთვის '{interface}'" #: ../src/firewall-applet.in:1060 #, c-format msgid "Zone '%s' activated for interface '%s'" -msgstr "" +msgstr "ზონა '%s' გააქტიურდა ინტერფესისთვის '%s'" #: ../src/firewall-applet.in:1077 msgid "Zone '{zone}' {activated_deactivated} for source '{source}'" -msgstr "" +msgstr "ზონა '{zone}' {activated_deactivated} წყაროსთვის '{source}'" #: ../src/firewall-applet.in:1101 #, c-format msgid "Zone '%s' activated for source '%s'" -msgstr "" +msgstr "ზონა '%s' აქტიურია წყაროსთვის '%s'" #: ../src/firewall-config.in:89 msgid "Connection to firewalld established." -msgstr "" +msgstr "Firewalld-სთან კავშირი დამყარებულია." #: ../src/firewall-config.in:91 msgid "Trying to connect to firewalld, waiting..." -msgstr "" +msgstr "Firewalld-სთან დაკავშირების მოლოდინი..." #: ../src/firewall-config.in:93 msgid "" "Failed to connect to firewalld. Please make sure that the service has been " "started correctly and try again." msgstr "" +"Firewalld-სთან დაკავშირება შეუძლებელია. შეამოწმეთ, გაშვებულია თუ არა სერვისი " +"და კიდევ სცადეთ." #: ../src/firewall-config.in:95 msgid "Changes applied." -msgstr "" +msgstr "ცვლილებები გადატარებულია." #: ../src/firewall-config.in:96 #, c-format msgid "Used by network connection '%s'" -msgstr "" +msgstr "გამოიყენება ქსელური კავშირის (%s) მიერ" #: ../src/firewall-config.in:97 #, c-format msgid "Default zone used by network connection '%s'" -msgstr "" +msgstr "ქსელური კავშირის მიერ გამოყენებული ნაგულისხმები ზონა: %s" #: ../src/firewall-config.in:99 msgid "enabled" -msgstr "" +msgstr "ჩართულია" #: ../src/firewall-config.in:100 msgid "disabled" -msgstr "" +msgstr "გამორთულია" #: ../src/firewall-config.in:125 msgid "Failed to load icons." @@ -314,43 +328,43 @@ #: ../src/firewall-config.in:187 ../src/firewall-config.glade.h:6 msgid "Context" -msgstr "" +msgstr "კონტექსტი" #: ../src/firewall-config.in:206 ../src/firewall-config.glade.h:4 msgid "Command line" -msgstr "" +msgstr "ბრძანების სტრიქონი" #: ../src/firewall-config.in:225 ../src/firewall-config.glade.h:300 msgid "User name" -msgstr "" +msgstr "მომხმარებლის სახელი" #: ../src/firewall-config.in:244 msgid "User id" -msgstr "" +msgstr "მომხმარებლის ID" #: ../src/firewall-config.in:284 ../src/firewall-config.in:318 msgid "Table" -msgstr "" +msgstr "ცხრილი" #: ../src/firewall-config.in:286 ../src/firewall-config.in:320 msgid "Chain" -msgstr "" +msgstr "ჯაჭვი" #: ../src/firewall-config.in:322 ../src/firewall-config.in:824 msgid "Priority" -msgstr "" +msgstr "პრიორიტეტი" #: ../src/firewall-config.in:324 ../src/firewall-config.in:361 msgid "Args" -msgstr "" +msgstr "არგუმენტები" #: ../src/firewall-config.in:401 ../src/firewall-config.in:2336 msgid "Runtime" -msgstr "" +msgstr "მუშები" #: ../src/firewall-config.in:402 msgid "Permanent" -msgstr "" +msgstr "მუდმივი" #: ../src/firewall-config.in:481 ../src/firewall-config.glade.h:138 msgid "Service" @@ -380,11 +394,11 @@ #: ../src/firewall-config.in:616 msgid "Bindings" -msgstr "" +msgstr "გადაბმები" #: ../src/firewall-config.in:651 ../src/firewall-config.glade.h:233 msgid "Entry" -msgstr "" +msgstr "ჩანაწერი" #: ../src/firewall-config.in:777 msgid "Icmp Type" @@ -392,39 +406,39 @@ #: ../src/firewall-config.in:822 msgid "Family" -msgstr "" +msgstr "ოჯახი" #: ../src/firewall-config.in:826 msgid "Action" -msgstr "" +msgstr "ქმედება" #: ../src/firewall-config.in:828 msgid "Element" -msgstr "" +msgstr "ელემენტი" #: ../src/firewall-config.in:830 msgid "Src" -msgstr "" +msgstr "წყარო" #: ../src/firewall-config.in:832 msgid "Dest" -msgstr "" +msgstr "სამიზნე" #: ../src/firewall-config.in:834 msgid "log" -msgstr "" +msgstr "ჟურნალი" #: ../src/firewall-config.in:836 msgid "Audit" -msgstr "" +msgstr "აუდიტი" #: ../src/firewall-config.in:940 ../src/firewall-config.glade.h:221 msgid "Interface" -msgstr "" +msgstr "ინტერფეისი" #: ../src/firewall-config.in:942 msgid "Comment" -msgstr "" +msgstr "კომენტარი" #: ../src/firewall-config.in:961 ../src/firewall-config.glade.h:27 msgid "Source" @@ -442,85 +456,85 @@ #: ../src/firewall-config.in:2044 ../src/firewall-config.in:3209 #: ../src/firewall-config.in:3707 ../src/firewall-config.glade.h:262 msgid "accept" -msgstr "" +msgstr "თანხმობა" #: ../src/firewall-config.in:2046 ../src/firewall-config.in:3211 #: ../src/firewall-config.in:3709 ../src/firewall-config.in:3857 #: ../src/firewall-config.glade.h:263 msgid "reject" -msgstr "" +msgstr "უარყოფა" #: ../src/firewall-config.in:2050 ../src/firewall-config.in:3226 #: ../src/firewall-config.in:3714 ../src/firewall-config.glade.h:264 msgid "drop" -msgstr "" +msgstr "გადაგდება" #: ../src/firewall-config.in:2052 ../src/firewall-config.in:3228 #: ../src/firewall-config.in:3716 ../src/firewall-config.in:3858 #: ../src/firewall-config.glade.h:265 msgid "mark" -msgstr "" +msgstr "დანიშვნა" #: ../src/firewall-config.in:2055 ../src/firewall-config.in:2099 #: ../src/firewall-config.in:2104 msgid "limit" -msgstr "" +msgstr "ლიმიტი" #: ../src/firewall-config.in:2071 ../src/firewall-config.in:3163 #: ../src/firewall-config.in:3343 ../src/firewall-config.in:3654 #: ../src/firewall-config.glade.h:284 msgid "service" -msgstr "" +msgstr "სერვსი" #: ../src/firewall-config.in:2073 ../src/firewall-config.in:3169 #: ../src/firewall-config.in:3345 ../src/firewall-config.in:3657 #: ../src/firewall-config.glade.h:285 msgid "port" -msgstr "" +msgstr "პორტი" #: ../src/firewall-config.in:2076 ../src/firewall-config.in:3174 #: ../src/firewall-config.in:3354 ../src/firewall-config.in:3667 #: ../src/firewall-config.glade.h:286 msgid "protocol" -msgstr "" +msgstr "პროტოკოლი" #: ../src/firewall-config.in:2078 ../src/firewall-config.in:3179 #: ../src/firewall-config.in:3684 ../src/firewall-config.in:3870 #: ../src/firewall-config.glade.h:291 msgid "masquerade" -msgstr "" +msgstr "მასკარადი" #: ../src/firewall-config.in:2080 ../src/firewall-config.in:3182 #: ../src/firewall-config.in:3356 ../src/firewall-config.in:3670 #: ../src/firewall-config.in:3885 ../src/firewall-config.glade.h:287 msgid "icmp-block" -msgstr "" +msgstr "icmp-ის ბლოკირება" #: ../src/firewall-config.in:2082 ../src/firewall-config.in:3187 #: ../src/firewall-config.in:3358 ../src/firewall-config.in:3673 #: ../src/firewall-config.glade.h:288 msgid "icmp-type" -msgstr "" +msgstr "icmp-ის ტიპი" #: ../src/firewall-config.in:2084 ../src/firewall-config.in:3192 #: ../src/firewall-config.in:3360 ../src/firewall-config.in:3676 #: ../src/firewall-config.in:3878 ../src/firewall-config.glade.h:289 msgid "forward-port" -msgstr "" +msgstr "პორტის გადამისამართება" #: ../src/firewall-config.in:2088 ../src/firewall-config.in:3201 #: ../src/firewall-config.in:3362 ../src/firewall-config.in:3686 #: ../src/firewall-config.glade.h:290 msgid "source-port" -msgstr "" +msgstr "საწყისი პორტი" #: ../src/firewall-config.in:2097 msgid "level" -msgstr "" +msgstr "დონე" #: ../src/firewall-config.in:2101 ../src/firewall-config.in:2106 msgid "yes" -msgstr "" +msgstr "დიახ" #: ../src/firewall-config.in:2450 ../src/firewall-config.in:2490 #: ../src/firewall-config.in:2520 ../src/firewall-config.glade.h:89 @@ -530,18 +544,18 @@ #: ../src/firewall-config.in:2463 #, c-format msgid "Default Zone: %s" -msgstr "" +msgstr "ნაგულისხმები ზონა: %s" #: ../src/firewall-config.in:2470 ../src/firewall-config.in:2501 #: ../src/firewall-config.in:2531 #, c-format msgid "Zone: %s" -msgstr "" +msgstr "ზონა: %s" #: ../src/firewall-config.in:2806 #, c-format msgid "Zone '%s': Service '%s' is not available." -msgstr "" +msgstr "ზინა '%s': სერვისი '%s' მიუწვდომელია." #: ../src/firewall-config.in:2810 ../src/firewall-config.in:2858 #: ../src/firewall-config.glade.h:163 @@ -555,7 +569,7 @@ #: ../src/firewall-config.in:2854 #, c-format msgid "Zone '%s': ICMP type '%s' is not available." -msgstr "" +msgstr "ზონა '%s': ICMP-ის ტიპი '%s' მიუწვდომელია." #: ../src/firewall-config.in:3009 msgid "Built-in zone, rename not supported." @@ -564,74 +578,74 @@ #: ../src/firewall-config.in:3124 ../src/firewall-config.in:3624 #: ../src/firewall-config.glade.h:270 msgid "second" -msgstr "" +msgstr "წამი" #: ../src/firewall-config.in:3125 ../src/firewall-config.in:3625 #: ../src/firewall-config.glade.h:271 msgid "minute" -msgstr "" +msgstr "წუთი" #: ../src/firewall-config.in:3126 ../src/firewall-config.in:3626 #: ../src/firewall-config.glade.h:272 msgid "hour" -msgstr "" +msgstr "საათი" #: ../src/firewall-config.in:3127 ../src/firewall-config.in:3627 #: ../src/firewall-config.glade.h:273 msgid "day" -msgstr "" +msgstr "დღე" #: ../src/firewall-config.in:3128 ../src/firewall-config.in:3628 #: ../src/firewall-config.glade.h:276 msgid "emergency" -msgstr "" +msgstr "სასწრაფო" #: ../src/firewall-config.in:3129 ../src/firewall-config.in:3629 #: ../src/firewall-config.glade.h:277 msgid "alert" -msgstr "" +msgstr "გაფრთხილება" #: ../src/firewall-config.in:3130 ../src/firewall-config.in:3630 #: ../src/firewall-config.glade.h:278 msgid "critical" -msgstr "" +msgstr "კრიტიკული" #: ../src/firewall-config.in:3131 ../src/firewall-config.in:3631 #: ../src/firewall-config.glade.h:279 msgid "error" -msgstr "" +msgstr "შეცდომა" #: ../src/firewall-config.in:3132 ../src/firewall-config.in:3632 #: ../src/firewall-config.glade.h:280 msgid "warning" -msgstr "" +msgstr "გაფრთხილება" #: ../src/firewall-config.in:3133 ../src/firewall-config.in:3633 #: ../src/firewall-config.glade.h:281 msgid "notice" -msgstr "" +msgstr "შეტყობინება" #: ../src/firewall-config.in:3134 ../src/firewall-config.in:3634 #: ../src/firewall-config.glade.h:282 msgid "info" -msgstr "" +msgstr "ინფორმაცია" #: ../src/firewall-config.in:3135 ../src/firewall-config.in:3635 #: ../src/firewall-config.glade.h:283 msgid "debug" -msgstr "" +msgstr "გამართვა" #: ../src/firewall-config.in:3335 ../src/firewall-config.in:3560 #: ../src/firewall-config.in:3584 ../src/firewall-config.in:3639 #: ../src/firewall-config.in:3774 ../src/firewall-config.in:3821 msgid "ipv4" -msgstr "" +msgstr "ipv4" #: ../src/firewall-config.in:3337 ../src/firewall-config.in:3562 #: ../src/firewall-config.in:3586 ../src/firewall-config.in:3641 #: ../src/firewall-config.in:3776 ../src/firewall-config.in:3823 msgid "ipv6" -msgstr "" +msgstr "ipv6" #: ../src/firewall-config.in:5029 msgid "" @@ -639,6 +653,8 @@ "masqueraded.\n" "Do you want to masquerade this zone ?" msgstr "" +"სხვა სისტემაზე გადაგზავნა საჭიროა, თუ ინტერფეისზე მასკარადია ჩართული.\n" +"გნებავთ ამ ზონის მასკარადის ჩართვა?" #: ../src/firewall-config.in:5391 msgid "Built-in service, rename not supported." @@ -646,50 +662,52 @@ #: ../src/firewall-config.in:5600 msgid "Please enter an ipv4 address with the form address/mask." -msgstr "" +msgstr "შეიყვანეთ Ipv4 მისამართი ფორმით მისამართი/ნიღაბი." #: ../src/firewall-config.in:5601 msgid "The mask can be a network mask or a number." -msgstr "" +msgstr "ნიღაბი შეიძლება ან ქსელის ნიღაბი იყოს, ან რიცხვი." #: ../src/firewall-config.in:5603 msgid "Please enter an ipv6 address with the form address/mask." -msgstr "" +msgstr "შეიყვანეთ ipv6 მისამართი ფორმით მისამართი/ნიღაბი." #: ../src/firewall-config.in:5604 msgid "The mask is a number." -msgstr "" +msgstr "ნიღაბი რიცხვია." #: ../src/firewall-config.in:5606 msgid "Please enter an ipv4 or ipv6 address with the form address/mask." -msgstr "" +msgstr "შეიყვანეთ ipv4 ან ipv6 მისამართი ფორმით მისამართი/ნიღაბი." #: ../src/firewall-config.in:5607 msgid "" "The mask can be a network mask or a number for ipv4.\n" "The mask is a number for ipv6." msgstr "" +"ნიღაბი შეიძლება იყოს ან ქსელის ნიღაბი, ან რიცხვი ipv4-სთვის.\n" +"ipv6-ის ნიღაბი რიცხვია." #: ../src/firewall-config.in:5791 msgid "Built-in ipset, rename not supported." -msgstr "" +msgstr "ჩაშენებული IPSet-ს სახელს ვერ გადაარქმევთ." #: ../src/firewall-config.in:5883 ../src/firewall-config.in:5965 msgid "Please select a file" -msgstr "" +msgstr "აირჩიეთ ფაილი" #: ../src/firewall-config.in:5890 ../src/firewall-config.in:5972 msgid "Text Files" -msgstr "" +msgstr "ტექსტური ფაილები" #: ../src/firewall-config.in:5895 ../src/firewall-config.in:5977 msgid "All Files" -msgstr "" +msgstr "ყველა ფაილი" #: ../src/firewall-config.in:6398 ../src/firewall-config.in:6427 #: ../src/firewall-config.glade.h:40 msgid "All" -msgstr "" +msgstr "ყველა" #: ../src/firewall-config.in:6398 ../src/firewall-config.in:6427 #: ../src/firewall-config.glade.h:41 @@ -703,7 +721,7 @@ #: ../src/firewall-config.in:6404 msgid "Built-in helper, rename not supported." -msgstr "" +msgstr "ჩადგმულ დამხმარეს სახელს ვერ გადაარქმევთ." #: ../src/firewall-config.in:6882 msgid "Built-in icmp, rename not supported." @@ -712,12 +730,12 @@ #: ../src/firewall-config.in:7954 #, c-format msgid "Failed to read file '%s': %s" -msgstr "" +msgstr "ფაილის (%s) წაკითხვის შეცდომა: %s" #: ../src/firewall-config.in:8087 #, c-format msgid "Select zone for source %s" -msgstr "" +msgstr "აირჩიეთ ზონა წყაროსთვის (%s)" #. implies all other actions #: ../src/firewall-config.glade.h:1 @@ -726,71 +744,71 @@ #: ../src/firewall-config.glade.h:2 msgid "Automatic Helpers" -msgstr "" +msgstr "ავტომატური დამხმარეები" #: ../src/firewall-config.glade.h:3 msgid "Please select the automatic helpers value:" -msgstr "" +msgstr "აირჩიეთ ავტომატური დამხმარის მნიშვნელობა:" #: ../src/firewall-config.glade.h:5 msgid "Please enter the command line." -msgstr "" +msgstr "შეიყვანეთ ბრძანების სტრიქონი." #: ../src/firewall-config.glade.h:7 msgid "Please enter the context." -msgstr "" +msgstr "შეიყვანეთ კონტექსტი." #: ../src/firewall-config.glade.h:9 msgid "Please select default zone from the list below." -msgstr "" +msgstr "აირჩიეთ ნაგულისხმები ზონა ქვემოთ მოცემული სიიდან." #: ../src/firewall-config.glade.h:10 msgid "Direct Chain" -msgstr "" +msgstr "პირდაპირი ჯაჭვი" #: ../src/firewall-config.glade.h:11 msgid "Please select ipv and table and enter the chain name." -msgstr "" +msgstr "აირჩიეთ ipv6 და ცხრილი და შეიყვანეთ ჯაჭვის სახელი." #: ../src/firewall-config.glade.h:12 msgid "ipv:" -msgstr "" +msgstr "ipv :" #: ../src/firewall-config.glade.h:13 msgid "eb" -msgstr "" +msgstr "eb" #: ../src/firewall-config.glade.h:14 msgid "Chain:" -msgstr "" +msgstr "ჯაჭვი:" #: ../src/firewall-config.glade.h:15 msgid "nat" -msgstr "" +msgstr "nat" #: ../src/firewall-config.glade.h:16 msgid "raw" -msgstr "" +msgstr "raw" #: ../src/firewall-config.glade.h:17 msgid "security" -msgstr "" +msgstr "უსაფრთხოება" #: ../src/firewall-config.glade.h:18 msgid "Table:" -msgstr "" +msgstr "ცხრილი:" #: ../src/firewall-config.glade.h:19 msgid "Direct Passthrough Rule" -msgstr "" +msgstr "პირდაპირი გამჭოლი წესი" #: ../src/firewall-config.glade.h:20 msgid "Please select ipv and enter the args." -msgstr "" +msgstr "აირჩიეთ ipv-ი და შეიყვანეთ არგუმენტები." #: ../src/firewall-config.glade.h:21 msgid "Args:" -msgstr "" +msgstr "არგუმენტები:" #: ../src/firewall-config.glade.h:22 msgid "Port Forwarding" @@ -799,7 +817,7 @@ #: ../src/firewall-config.glade.h:23 msgid "" "Please select the source and destination options according to your needs." -msgstr "" +msgstr "მოირგეთ წყარო და დანიშნულების წერტილი საჭიროების მიხედვით." #: ../src/firewall-config.glade.h:24 msgid "Port / Port Range:" @@ -822,6 +840,8 @@ "If you enable local forwarding, you have to specify a port. This port has to " "be different to the source port." msgstr "" +"თუ აპირებთ, ჩართოთ ლოკალური გადამისამართება, უნდა მიუთითოთ პორტი. პორტის " +"ნომერი პორტის საწყის ნომერს არ უნდა უდრიდეს." #: ../src/firewall-config.glade.h:30 msgid "Local forwarding" @@ -833,15 +853,15 @@ #: ../src/firewall-config.glade.h:32 msgid "Base Helper Settings" -msgstr "" +msgstr "საბაზისო დამხმარის მორგება" #: ../src/firewall-config.glade.h:33 msgid "Please configure base helper settings:" -msgstr "" +msgstr "მოირგეთ საბაზისო დამხმარე:" #: ../src/firewall-config.glade.h:34 msgid "Bold entries are mandatory, all others are optional." -msgstr "" +msgstr "სქელი ჩანაწერები აუცილებელია, დანარჩენები არასავალდებულო." #: ../src/firewall-config.glade.h:35 msgid "Name:" @@ -861,27 +881,27 @@ #: ../src/firewall-config.glade.h:39 msgid "Family:" -msgstr "" +msgstr "ოჯახი:" #: ../src/firewall-config.glade.h:43 msgid "Module:" -msgstr "" +msgstr "მოდული:" #: ../src/firewall-config.glade.h:44 msgid "Helper" -msgstr "" +msgstr "დამხმარე" #: ../src/firewall-config.glade.h:45 msgid "Please select a helper:" -msgstr "" +msgstr "აირჩიეთ დამხმარე:" #: ../src/firewall-config.glade.h:46 msgid "Base ICMP Type Settings" -msgstr "" +msgstr "ICMP-ის ტიპის საბაზისო მორგება" #: ../src/firewall-config.glade.h:47 msgid "Please configure base ICMP type settings:" -msgstr "" +msgstr "აირჩიეთ საბაზისო ICMP-ის ტიპის პარამეტრები:" #: ../src/firewall-config.glade.h:48 msgid "ICMP Type" @@ -889,7 +909,7 @@ #: ../src/firewall-config.glade.h:49 msgid "Please select an ICMP type" -msgstr "" +msgstr "აირჩიეთ ICMP-ის ტიპი" #: ../src/firewall-config.glade.h:50 msgid "Add Entry" @@ -897,19 +917,19 @@ #: ../src/firewall-config.glade.h:51 msgid "Add Entries From File" -msgstr "" +msgstr "ჩანაწერების ფაილიდან დამატება" #: ../src/firewall-config.glade.h:52 msgid "Remove Selected Entry" -msgstr "" +msgstr "მონიშნული ჩანაწერის წაშლა" #: ../src/firewall-config.glade.h:53 msgid "Remove All Entries" -msgstr "" +msgstr "ყველა ჩანაწერის წაშლა" #: ../src/firewall-config.glade.h:54 msgid "Remove Entries From File" -msgstr "" +msgstr "ჩანაწერების ფაილიდან წაშლა" #: ../src/firewall-config.glade.h:56 msgid "_File" @@ -929,10 +949,14 @@ "runtime configuration. i.e. all runtime only changes done until reload are " "lost with reload if they have not been also in permanent configuration." msgstr "" +"ბრანდმაუერის წესების თავიდან ჩატვირთვა. მიმდინარე მუდმივი კონფიგურაცია " +"გახდება ახალი გაშვებული კონფიგურაცია ანუ ნებისმიერი მხოლოდ გაშვებულ " +"კონფიგურაციაზე შესრულებული ცვლილებები დაიკარგება, თუ ისინი მუდმივ " +"კონფიგურაციაშიც არაა გაწერილი." #: ../src/firewall-config.glade.h:60 msgid "Change which zone a network connection belongs to." -msgstr "" +msgstr "ქსელური შეერთების ზონის არჩევა." #: ../src/firewall-config.glade.h:62 msgid "Change Default Zone" @@ -940,77 +964,81 @@ #: ../src/firewall-config.glade.h:63 msgid "Change default zone for connections or interfaces." -msgstr "" +msgstr "შეერთების ან ინტერფეისის ნაგულისხმები ზონის შეცვლა." #: ../src/firewall-config.glade.h:64 msgid "Change Log Denied" -msgstr "" +msgstr "ჟურნალის აკრძალვის შეცვლა" #: ../src/firewall-config.glade.h:65 msgid "Change LogDenied value." -msgstr "" +msgstr "LogDenied-ის მნიშვნელობის შეცვლა." #: ../src/firewall-config.glade.h:66 msgid "Configure Automatic Helper Assigment" -msgstr "" +msgstr "დამხმარეების ავტომატურად მიმაგრების მორგება" #: ../src/firewall-config.glade.h:67 msgid "Configure Automatic Helper Assignment setting." -msgstr "" +msgstr "მოირგეთ დამხმარის ავტომატური მიმაგრება." #: ../src/firewall-config.glade.h:68 msgid "Panic mode means that all incoming and outgoing packets are dropped." msgstr "" +"პანიკური რეჟიმი ნიშნავს, რომ ყველა შემომავალი და გამავალი პაკეტები " +"დაიგნორება." #: ../src/firewall-config.glade.h:69 msgid "Panic Mode" -msgstr "" +msgstr "პანიკის რეჟიმი" #: ../src/firewall-config.glade.h:70 msgid "" "Lockdown locks firewall configuration so that only applications on lockdown " "whitelist are able to change it." msgstr "" +"დაბლოკვის რეჟიმი დაბლოკავს ბრანდმაუერის კონფიგურაციას ისე, რომ მხოლოდ " +"აპლიკაციებს ექნებათ ცვლილებების შეტანის უფლება, რომლებიც ხელითაა განბლოკილი." #: ../src/firewall-config.glade.h:71 msgid "Lockdown" -msgstr "" +msgstr "დაბლოკილი" #: ../src/firewall-config.glade.h:72 msgid "Make runtime configuration permanent" -msgstr "" +msgstr "გაშვებული კონფიგურაციის გამუდმივება" #: ../src/firewall-config.glade.h:73 msgid "Runtime To Permanent" -msgstr "" +msgstr "გაშვებულიდან მუდმივამდე" #: ../src/firewall-config.glade.h:74 msgid "_View" -msgstr "" +msgstr "_ხედი" #: ../src/firewall-config.glade.h:75 msgid "IPSets" -msgstr "" +msgstr "IPSet" #: ../src/firewall-config.glade.h:76 msgid "ICMP Types" -msgstr "" +msgstr "ICMP-ის ტიპები" #: ../src/firewall-config.glade.h:77 msgid "Helpers" -msgstr "" +msgstr "დამხმარეები" #: ../src/firewall-config.glade.h:78 msgid "Direct Configuration" -msgstr "" +msgstr "პირდაპირი კონფიგურაცია" #: ../src/firewall-config.glade.h:79 msgid "Lockdown Whitelist" -msgstr "" +msgstr "თეთრი სია დაბლოკილია" #: ../src/firewall-config.glade.h:80 msgid "Active Bindings" -msgstr "" +msgstr "აქტიური ბმები" #: ../src/firewall-config.glade.h:81 msgid "_Help" @@ -1018,11 +1046,11 @@ #: ../src/firewall-config.glade.h:82 msgid "Change Zone" -msgstr "" +msgstr "ზონის შეცვლა" #: ../src/firewall-config.glade.h:83 msgid "Change zone of binding" -msgstr "" +msgstr "მიმაგრების ზონის შეცვლა" #: ../src/firewall-config.glade.h:84 msgid "" @@ -1036,7 +1064,7 @@ #: ../src/firewall-config.glade.h:86 msgid "Configuration:" -msgstr "" +msgstr "კონფიგურაცია:" #: ../src/firewall-config.glade.h:87 msgid "" @@ -1068,7 +1096,7 @@ #: ../src/firewall-config.glade.h:93 msgid "Load Zone Defaults" -msgstr "" +msgstr "ზონის ნაგულისხმები მნიშვნელობების ჩატვირთვა" #: ../src/firewall-config.glade.h:94 msgid "" @@ -1106,22 +1134,24 @@ #: ../src/firewall-config.glade.h:101 msgid "Add protocols, which need to be accessible for all hosts or networks." msgstr "" +"დაამატეთ პროტოკოლები, რომლებიც ხელმისაწვდომი უნდა იყოს ყველა ჰოსტისთვის ან " +"ქსელისთვის." #: ../src/firewall-config.glade.h:102 msgid "Add Protocol" -msgstr "" +msgstr "პროტოკოლის დამატება" #: ../src/firewall-config.glade.h:103 msgid "Edit Protocol" -msgstr "" +msgstr "პროტოკოლის ჩასწორება" #: ../src/firewall-config.glade.h:104 msgid "Remove Protocol" -msgstr "" +msgstr "პროტოკოლის წაშლა" #: ../src/firewall-config.glade.h:105 msgid "Protocols" -msgstr "" +msgstr "პროტოკოლები" #: ../src/firewall-config.glade.h:106 msgid "" @@ -1131,7 +1161,7 @@ #: ../src/firewall-config.glade.h:107 msgid "Source Ports" -msgstr "" +msgstr "საწყისი პორტები" #: ../src/firewall-config.glade.h:108 msgid "" @@ -1142,17 +1172,19 @@ #: ../src/firewall-config.glade.h:109 msgid "Masquerade zone" -msgstr "" +msgstr "მასკარადირებული ზონა" #: ../src/firewall-config.glade.h:110 msgid "" "If you enable masquerading, IP forwarding will be enabled for your IPv4 " "networks." msgstr "" +"თუ ჩართავთ მასკარადს, IP გადამისამართება ჩართული იქნება თქვენი IPv4 " +"ქსელებისთვის." #: ../src/firewall-config.glade.h:111 msgid "Masquerading" -msgstr "" +msgstr "მასკარადი" #: ../src/firewall-config.glade.h:112 msgid "" @@ -1195,7 +1227,7 @@ #: ../src/firewall-config.glade.h:119 msgid "Invert Filter" -msgstr "" +msgstr "ფილტრის ინვერსია" #: ../src/firewall-config.glade.h:120 msgid "ICMP Filter" @@ -1203,23 +1235,23 @@ #: ../src/firewall-config.glade.h:121 msgid "Here you can set rich language rules for the zone." -msgstr "" +msgstr "აქ შეგიძლიათ დააყენოთ მდიდარი ენის წესები ზონისთვის." #: ../src/firewall-config.glade.h:122 msgid "Add Rich Rule" -msgstr "" +msgstr "მდიდარი წესის დამატება" #: ../src/firewall-config.glade.h:123 msgid "Edit Rich Rule" -msgstr "" +msgstr "მდიდარი წესის ჩასწორება" #: ../src/firewall-config.glade.h:124 msgid "Remove Rich Rule" -msgstr "" +msgstr "მდიდარი წესის წაშლა" #: ../src/firewall-config.glade.h:125 msgid "Rich Rules" -msgstr "" +msgstr "მდიდარი წესები" #: ../src/firewall-config.glade.h:126 msgid "" @@ -1229,15 +1261,15 @@ #: ../src/firewall-config.glade.h:127 msgid "Add Interface" -msgstr "" +msgstr "ინტერფეისის დამატება" #: ../src/firewall-config.glade.h:128 msgid "Edit Interface" -msgstr "" +msgstr "ინტერფეისის ჩასწორება" #: ../src/firewall-config.glade.h:129 msgid "Remove Interface" -msgstr "" +msgstr "ინტერფეისის წაშლა" #: ../src/firewall-config.glade.h:131 msgid "" @@ -1248,25 +1280,27 @@ #: ../src/firewall-config.glade.h:132 msgid "Add Source" -msgstr "" +msgstr "წყაროს დამატება" #: ../src/firewall-config.glade.h:133 msgid "Edit Source" -msgstr "" +msgstr "წყაროს ჩასწორება" #: ../src/firewall-config.glade.h:134 msgid "Remove Source" -msgstr "" +msgstr "წყაროს წაშლა" #: ../src/firewall-config.glade.h:136 msgid "Zones" -msgstr "" +msgstr "ზონები" #: ../src/firewall-config.glade.h:137 msgid "" "A firewalld service is a combination of ports, protocols, modules and " "destination addresses." msgstr "" +"Firewall სერვისი არის პორტების, პროტოკოლების, მოდულების და დანიშნულების " +"მისამართების კომბინაცია." #: ../src/firewall-config.glade.h:139 msgid "Add Service" @@ -1282,13 +1316,15 @@ #: ../src/firewall-config.glade.h:142 msgid "Load Service Defaults" -msgstr "" +msgstr "სერვისის ნაგულისხმები მნიშვნელობების ჩატვირთვა" #: ../src/firewall-config.glade.h:143 msgid "" "Add additional ports or port ranges, which need to be accessible for all " "hosts or networks." msgstr "" +"დაამატეთ დამატებითი პორტები ან პორტის დიაპაზონები, რომლებიც ხელმისაწვდომი " +"უნდა იყოს ყველა ჰოსტისთვის ან ქსელისთვის." #: ../src/firewall-config.glade.h:144 msgid "Edit Entry" @@ -1303,14 +1339,16 @@ "Add additional source ports or port ranges, which need to be accessible for " "all hosts or networks." msgstr "" +"დაამატეთ დამატებითი წყაროს პორტები ან პორტის დიაპაზონები, რომლებიც " +"ხელმისაწვდომი უნდა იყოს ყველა ჰოსტისთვის ან ქსელისთვის." #: ../src/firewall-config.glade.h:147 msgid "Source Port" -msgstr "" +msgstr "საწყისი პორტი" #: ../src/firewall-config.glade.h:148 msgid "Netfilter helper modules are needed for some services." -msgstr "" +msgstr "ზოგიერთი სერვისისთვის Netfilter დამხმარე მოდულებია საჭირო." #: ../src/firewall-config.glade.h:149 msgid "Modules" @@ -1345,23 +1383,23 @@ #: ../src/firewall-config.glade.h:155 msgid "IPSet" -msgstr "" +msgstr "IPset" #: ../src/firewall-config.glade.h:156 msgid "Add IPSet" -msgstr "" +msgstr "IPSet-ის დამატება" #: ../src/firewall-config.glade.h:157 msgid "Edit IPSet" -msgstr "" +msgstr "IPSet-ის ჩასწორება" #: ../src/firewall-config.glade.h:158 msgid "Remove IPSet" -msgstr "" +msgstr "IPSet-ის წაშლა" #: ../src/firewall-config.glade.h:159 msgid "Load IPSet Defaults" -msgstr "" +msgstr "IPSet-ის ნაგულისხმები მნიშვნელობების ჩატვირთვა" #: ../src/firewall-config.glade.h:160 msgid "" @@ -1379,16 +1417,17 @@ #: ../src/firewall-config.glade.h:162 msgid "Add" -msgstr "" +msgstr "დამატება" #: ../src/firewall-config.glade.h:164 msgid "Entries" -msgstr "" +msgstr "ჩანაწერები" #: ../src/firewall-config.glade.h:165 msgid "" "IPSets can only be created or deleted in the permanent configuration view." msgstr "" +"IPSet-ების შექმნა და წაშლა მხოლოდ მუდმივი კონფიგურაციის ხედში შეგიძლიათ." #: ../src/firewall-config.glade.h:166 msgid "" @@ -1410,11 +1449,12 @@ #: ../src/firewall-config.glade.h:170 msgid "Load ICMP Type Defaults" -msgstr "" +msgstr "ICMP-ის ტიპის ნაგულისხმები მნიშვნელობების ჩატვირთვა" #: ../src/firewall-config.glade.h:171 msgid "Specify whether this ICMP Type is available for IPv4 and/or IPv6." msgstr "" +"მიუთითეთ, არის თუ არა ICMP-ის ეს ტიპი ხელმისაწვდომი IPv4 ან/და IPv6-სთვის." #: ../src/firewall-config.glade.h:172 msgid "" @@ -1433,6 +1473,8 @@ #: ../src/firewall-config.glade.h:174 msgid "Define ports or port ranges, which are monitored by the helper." msgstr "" +"აღწერეთ პორტები ან პორტების დიაპაზონი, რომელსაც ეს დამხმარე გაუწევს " +"მონიტორინგს." #: ../src/firewall-config.glade.h:175 msgid "" @@ -1441,6 +1483,11 @@ "commands, parameters and targets. Direct configuration should be used only " "as a last resort when it is not possible to use other firewalld features." msgstr "" +"პირდაპირი კონფიგურაცია იძლევა უფრო პირდაპირ წვდომას firewall-ზე. ეს " +"პარამეტრები მოითხოვს მომხმარებლის იცოდეს ძირითადი iptables ცნებები, ანუ " +"ცხრილები, ჯაჭვები, ბრძანებები, პარამეტრები და სამიზნეები. პირდაპირი " +"კონფიგურაცია უნდა იქნას გამოყენებული მხოლოდ როგორც უკიდურესი საშუალება, " +"როდესაც შეუძლებელია firewall-ის სხვა მახასიათებლების გამოყენება." #: ../src/firewall-config.glade.h:176 msgid "" @@ -1451,23 +1498,23 @@ #: ../src/firewall-config.glade.h:177 msgid "Additional chains for use with rules." -msgstr "" +msgstr "წესებთან ერთად გამოსაყენებელი დამატებითი ჯაჭვები." #: ../src/firewall-config.glade.h:178 msgid "Add Chain" -msgstr "" +msgstr "ჯაჭვის დამატება" #: ../src/firewall-config.glade.h:179 msgid "Edit Chain" -msgstr "" +msgstr "ჯაჭვის ჩასწორება" #: ../src/firewall-config.glade.h:180 msgid "Remove Chain" -msgstr "" +msgstr "ჯაჭვის წაშლა" #: ../src/firewall-config.glade.h:181 msgid "Chains" -msgstr "" +msgstr "ჯაჭვები" #: ../src/firewall-config.glade.h:182 msgid "" @@ -1486,19 +1533,19 @@ #: ../src/firewall-config.glade.h:184 msgid "Add Rule" -msgstr "" +msgstr "წესის დამატება" #: ../src/firewall-config.glade.h:185 msgid "Edit Rule" -msgstr "" +msgstr "წესის ჩასწორება" #: ../src/firewall-config.glade.h:186 msgid "Remove Rule" -msgstr "" +msgstr "წესის წაშლა" #: ../src/firewall-config.glade.h:187 msgid "Rules" -msgstr "" +msgstr "წესები" #: ../src/firewall-config.glade.h:188 msgid "" @@ -1513,19 +1560,19 @@ #: ../src/firewall-config.glade.h:190 msgid "Add Passthrough" -msgstr "" +msgstr "გამჭოლის დამატება" #: ../src/firewall-config.glade.h:191 msgid "Edit Passthrough" -msgstr "" +msgstr "გამჭოლის ჩასწორება" #: ../src/firewall-config.glade.h:192 msgid "Remove Passthrough" -msgstr "" +msgstr "გამჭოლის წაშლა" #: ../src/firewall-config.glade.h:193 msgid "Passthrough" -msgstr "" +msgstr "გამჭოლი" #: ../src/firewall-config.glade.h:194 msgid "" @@ -1543,19 +1590,19 @@ #: ../src/firewall-config.glade.h:196 msgid "Add Context" -msgstr "" +msgstr "კონტექსტის დამატება" #: ../src/firewall-config.glade.h:197 msgid "Edit Context" -msgstr "" +msgstr "კონტექსტის ჩასწორება" #: ../src/firewall-config.glade.h:198 msgid "Remove Context" -msgstr "" +msgstr "კონტექსტის წაშლა" #: ../src/firewall-config.glade.h:199 msgid "Contexts" -msgstr "" +msgstr "კონტექსტი" #: ../src/firewall-config.glade.h:200 msgid "" @@ -1566,85 +1613,85 @@ #: ../src/firewall-config.glade.h:201 msgid "Add Command Line" -msgstr "" +msgstr "ბრძანების სტრიქონის დამატება" #: ../src/firewall-config.glade.h:202 msgid "Edit Command Line" -msgstr "" +msgstr "ბრძანების სტრიქონის ჩასწორება" #: ../src/firewall-config.glade.h:203 msgid "Remove Command Line" -msgstr "" +msgstr "ბრძანების სტრიქონის წაშლა" #: ../src/firewall-config.glade.h:204 msgid "Command lines" -msgstr "" +msgstr "ბრძანების სტრიქონი" #: ../src/firewall-config.glade.h:205 msgid "User names." -msgstr "" +msgstr "მომხმარებლის სახელები." #: ../src/firewall-config.glade.h:206 msgid "Add User Name" -msgstr "" +msgstr "მომხმარებლის სახელის დამატება" #: ../src/firewall-config.glade.h:207 msgid "Edit User Name" -msgstr "" +msgstr "მომხმარებლის სახელის ჩასწორება" #: ../src/firewall-config.glade.h:208 msgid "Remove User Name" -msgstr "" +msgstr "მომხმარებლის სახელის წაშლა" #: ../src/firewall-config.glade.h:209 msgid "User names" -msgstr "" +msgstr "მომხმარებლის სახელები" #: ../src/firewall-config.glade.h:210 msgid "User ids." -msgstr "" +msgstr "მომხმარებლის ID-ები." #: ../src/firewall-config.glade.h:211 msgid "Add User Id" -msgstr "" +msgstr "მომხმარებლის ID-ის დამატება" #: ../src/firewall-config.glade.h:212 msgid "Edit User Id" -msgstr "" +msgstr "მომხმარებლის ID-ის ჩასწორება" #: ../src/firewall-config.glade.h:213 msgid "Remove User Id" -msgstr "" +msgstr "მომხმარებლის ID-ის წაშლა" #: ../src/firewall-config.glade.h:214 msgid "User Ids" -msgstr "" +msgstr "მომხმარებლის ID-ები" #: ../src/firewall-config.glade.h:215 msgid "Current default zone of the system." -msgstr "" +msgstr "სისტემის მიმდინარე ნაგულისხმები ზონა." #: ../src/firewall-config.glade.h:216 msgctxt "" "Meaning: Log of denied packets. But this is too long. LogDenied is also the " "parameter used in firewalld.conf." msgid "Log Denied:" -msgstr "" +msgstr "ჟურნალში ჩაწერის შეცდომა:" #: ../src/firewall-config.glade.h:217 msgid "Panic Mode:" -msgstr "" +msgstr "პანიკის რეჟიმი:" #: ../src/firewall-config.glade.h:218 msgctxt "" "Meaning: Log of denied packets. But this is too long. LogDenied is also the " "parameter used in firewalld.conf." msgid "Automatic Helpers:" -msgstr "" +msgstr "ავტომატური დამხმარეები:" #: ../src/firewall-config.glade.h:219 msgid "Lockdown:" -msgstr "" +msgstr "დაბლოკილი:" #: ../src/firewall-config.glade.h:220 msgid "Default Zone:" @@ -1652,91 +1699,91 @@ #: ../src/firewall-config.glade.h:222 msgid "Please enter an interface name:" -msgstr "" +msgstr "შეიყვანეთ ინტერფეისის სახელი:" #: ../src/firewall-config.glade.h:223 msgid "Base IPSet Settings" -msgstr "" +msgstr "IPSet-ის საბაზისო მორგება" #: ../src/firewall-config.glade.h:224 msgid "Please configure base ipset settings:" -msgstr "" +msgstr "მოირგეთ საბაზისო IPSet:" #: ../src/firewall-config.glade.h:225 msgid "Type:" -msgstr "" +msgstr "ტიპი:" #: ../src/firewall-config.glade.h:226 msgid "Timeout:" -msgstr "" +msgstr "ხანგრძლივობა:" #: ../src/firewall-config.glade.h:227 msgid "Hashsize:" -msgstr "" +msgstr "ჰეშის ზომა:" #: ../src/firewall-config.glade.h:228 msgid "Maxelem:" -msgstr "" +msgstr "მაქს.ელემ:" #: ../src/firewall-config.glade.h:229 msgid "Timeout value in seconds" -msgstr "" +msgstr "ვადის დრო წამებში" #: ../src/firewall-config.glade.h:230 msgid "Initial hash size, default 1024" -msgstr "" +msgstr "ჰეშის საწყისი ზომა. ნაგულისხმები 1024" #: ../src/firewall-config.glade.h:231 msgid "Max number of elements, default 65536" -msgstr "" +msgstr "ელემენტების მაქსიმალური რაოდენობა. ნაგულისხმები 65535" #: ../src/firewall-config.glade.h:232 msgid "Please select an ipset:" -msgstr "" +msgstr "აირჩიეთ IPSet:" #: ../src/firewall-config.glade.h:234 msgid "Please enter an ipset entry:" -msgstr "" +msgstr "შეიყვანეთ IPSet-ის ჩანაწერი:" #: ../src/firewall-config.glade.h:235 msgid "Log Denied" -msgstr "" +msgstr "ჟურნალის აკრძალვა" #: ../src/firewall-config.glade.h:236 msgid "Please select the log denied value:" -msgstr "" +msgstr "აირჩიეთ ჟურნალის აკრძალვის მნიშვნელობა:" #: ../src/firewall-config.glade.h:237 msgid "Mark" -msgstr "" +msgstr "დანიშვნა" #: ../src/firewall-config.glade.h:238 msgid "Please enter a mark with an optional mask." -msgstr "" +msgstr "შეიყვანეთ ნიღაბი არასავალდებულო ნიღბით." #: ../src/firewall-config.glade.h:239 msgid "The mark and the mask fields are both 32 bits wide unsigned numbers." -msgstr "" +msgstr "ნიშნის და ნიღბის ველები ორივე 32-ბიტიანი ფართო უნიშნო რიცხვებია." #: ../src/firewall-config.glade.h:240 msgid "Mark:" -msgstr "" +msgstr "დანიშვნა:" #: ../src/firewall-config.glade.h:241 msgid "Mask:" -msgstr "" +msgstr "ნიღაბი:" #: ../src/firewall-config.glade.h:242 msgid "Please select a netfilter conntrack helper:" -msgstr "" +msgstr "აირჩიეთ netfilter conntrack დამხმარე:" #: ../src/firewall-config.glade.h:243 msgid "- Select -" -msgstr "" +msgstr "- მონიშნეთ -" #: ../src/firewall-config.glade.h:244 msgid "Other Module:" -msgstr "" +msgstr "სხვა მოდული:" #: ../src/firewall-config.glade.h:245 msgid "Port and Protocol" @@ -1748,19 +1795,19 @@ #: ../src/firewall-config.glade.h:247 msgid "Direct Rule" -msgstr "" +msgstr "პირდაპირი წესი" #: ../src/firewall-config.glade.h:248 msgid "Please select ipv and table, chain priority and enter the args." -msgstr "" +msgstr "აირჩიეთ ipv და ცხრილი, ჯაჭვის პრიორიტეტი და შეიყვანეთ არგუმენტები." #: ../src/firewall-config.glade.h:249 msgid "Priority:" -msgstr "" +msgstr "პრიორიტეტი:" #: ../src/firewall-config.glade.h:251 msgid "Please enter a protocol." -msgstr "" +msgstr "შეიყვანეთ პროტოკოლი." #: ../src/firewall-config.glade.h:252 msgid "Other Protocol:" @@ -1768,11 +1815,11 @@ #: ../src/firewall-config.glade.h:253 msgid "Rich Rule" -msgstr "" +msgstr "მდიდარი წესი" #: ../src/firewall-config.glade.h:254 msgid "Please enter a rich rule." -msgstr "" +msgstr "შეიყვანეთ მდიდარი წესი." #: ../src/firewall-config.glade.h:255 msgid "For host or network allow or denylisting deactivate the element." @@ -1780,27 +1827,27 @@ #: ../src/firewall-config.glade.h:256 msgid "Source:" -msgstr "" +msgstr "წყარო:" #: ../src/firewall-config.glade.h:257 msgid "Destination:" -msgstr "" +msgstr "სამიზნე:" #: ../src/firewall-config.glade.h:258 msgid "Log:" -msgstr "" +msgstr "ჟურნალი:" #: ../src/firewall-config.glade.h:259 msgid "Audit:" -msgstr "" +msgstr "აუდიტი:" #: ../src/firewall-config.glade.h:260 msgid "ipv4 and ipv6" -msgstr "" +msgstr "ipv4 და ipv6" #: ../src/firewall-config.glade.h:261 msgid "inverted" -msgstr "" +msgstr "ინვერსია" #: ../src/firewall-config.glade.h:266 msgid "" @@ -1810,76 +1857,76 @@ #: ../src/firewall-config.glade.h:267 msgid "with Type:" -msgstr "" +msgstr "ტიპით:" #: ../src/firewall-config.glade.h:268 msgid "With limit:" -msgstr "" +msgstr "ლიმიტით:" #: ../src/firewall-config.glade.h:269 msgid "/" -msgstr "" +msgstr "/" #: ../src/firewall-config.glade.h:274 msgid "Prefix:" -msgstr "" +msgstr "პრეფიქსი:" #: ../src/firewall-config.glade.h:275 msgid "Level:" -msgstr "" +msgstr "დონე:" #: ../src/firewall-config.glade.h:292 msgid "Element:" -msgstr "" +msgstr "ელემენტი:" #: ../src/firewall-config.glade.h:293 msgid "Action:" -msgstr "" +msgstr "ქმედება:" #: ../src/firewall-config.glade.h:294 msgid "Base Service Settings" -msgstr "" +msgstr "სერვისის საბაზისო მორგება" #: ../src/firewall-config.glade.h:295 msgid "Please configure base service settings:" -msgstr "" +msgstr "მოირგეთ საბაზისო სერვისი:" #: ../src/firewall-config.glade.h:296 msgid "Please select a service." -msgstr "" +msgstr "აირჩიეთ სერვისი." #: ../src/firewall-config.glade.h:297 msgid "Please enter a source." -msgstr "" +msgstr "შეიყვანეთ წყარო." #: ../src/firewall-config.glade.h:298 msgid "User ID" -msgstr "" +msgstr "მომხმარებლის ID" #: ../src/firewall-config.glade.h:299 msgid "Please enter the user id." -msgstr "" +msgstr "შეიყვანეთ მომხმარებლის ID." #: ../src/firewall-config.glade.h:301 msgid "Please enter the user name." -msgstr "" +msgstr "შეიყვანეთ მომხმარებლის სახელი." #: ../src/firewall-config.glade.h:302 msgid "label" -msgstr "" +msgstr "ჭდე" #: ../src/firewall-config.glade.h:303 msgid "Base Zone Settings" -msgstr "" +msgstr "ზონის საბაზისო მორგება" #: ../src/firewall-config.glade.h:304 msgid "Please configure base zone settings:" -msgstr "" +msgstr "მოირგეთ საბაზისო ზონა:" #: ../src/firewall-config.glade.h:305 msgid "Default Target" -msgstr "" +msgstr "ნაგულისხმები სამიზნე" #: ../src/firewall-config.glade.h:306 msgid "Target:" -msgstr "" +msgstr "სამიზნე:"
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/ko.po -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/ko.po
Changed
@@ -15,13 +15,14 @@ # Terry Chuang <tchuang@redhat.com>, 2016. #zanata # Eric Garver <e@erig.me>, 2018. #zanata # simmon <simmon@nplob.com>, 2021. +# 김인수 <simmon@nplob.com>, 2022. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2021-05-25 10:54-0400\n" -"PO-Revision-Date: 2021-06-22 10:04+0000\n" -"Last-Translator: simmon <simmon@nplob.com>\n" +"PO-Revision-Date: 2022-06-06 06:18+0000\n" +"Last-Translator: 김인수 <simmon@nplob.com>\n" "Language-Team: Korean <https://translate.fedoraproject.org/projects/" "firewalld/master/ko/>\n" "Language: ko\n" @@ -29,7 +30,7 @@ "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=1; plural=0;\n" -"X-Generator: Weblate 4.7\n" +"X-Generator: Weblate 4.12.2\n" #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet.in:408 msgid "Firewall Applet" @@ -1004,8 +1005,8 @@ "Lockdown locks firewall configuration so that only applications on lockdown " "whitelist are able to change it." msgstr "" -"잠금 기능은 방화벽 설정을 잠금하여 잠금 화이트리스트에 있는 애플리케이션만 변" -"경할 수 있게 합니다." +"잠금 기능은 방화벽 설정을 잠금하여 잠금 화이트 리스트에 있는 응용프로그램만 " +"변경 할 수 있게 합니다." #: ../src/firewall-config.glade.h:71 msgid "Lockdown" @@ -1205,7 +1206,7 @@ #: ../src/firewall-config.glade.h:111 msgid "Masquerading" -msgstr "마스커레이딩 (Masquerading)" +msgstr "매스쿼레이딩" #: ../src/firewall-config.glade.h:112 msgid "" @@ -1638,8 +1639,8 @@ "firewalld. It limits changes to the firewall. The lockdown whitelist can " "contain commands, contexts, users and user ids." msgstr "" -"잠금 기능은 firewalld의 사용자 및 애플리케이션 정책에 대한 경량 버전입니다. " -"이는 방화벽 변경을 제한합니다. 잠금 화이트리스트에는 명령, 내용, 사용자 및 사" +"잠금 기능은 firewalld의 사용자와 응용프로그램 정책에 대한 경량 버전입니다. 이" +"는 방화벽 변경을 제한합니다. 잠금 화이트 리스트에는 명령, 내용, 사용자 및 사" "용자 ID가 포함되어 있습니다." #: ../src/firewall-config.glade.h:195 @@ -1648,8 +1649,8 @@ "service. To get the context of a running application use <tt>ps -e --" "context</tt>." msgstr "" -"컨텍스트는 실행 중인 애플리케이션이나 서비스의 보안 (SELinux) 컨텍스트입니" -"다. 실행 중인 애플리케이션의 컨텍스트를 얻으려면 <tt>ps -e --context</tt>를 " +"컨텍스트는 실행 중인 응용프로그램이나 서비스의 보안 (SELinux) 컨텍스트입니" +"다. 실행 중인 응용프로그램의 컨텍스트를 얻으려면 <tt>ps -e --context</tt>를 " "사용합니다." #: ../src/firewall-config.glade.h:196
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/ru.po -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/ru.po
Changed
@@ -18,22 +18,23 @@ # Thomas Woerner <twoerner@redhat.com>, 2017. #zanata # Eric Garver <e@erig.me>, 2018. #zanata # Igor Gorbounov <igor.gorbounov@gmail.com>, 2018. #zanata +# Sergey A. <sw@atrus.ru>, 2022. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2021-05-25 10:54-0400\n" -"PO-Revision-Date: 2018-11-16 08:27+0000\n" -"Last-Translator: Copied by Zanata <copied-by-zanata@zanata.org>\n" -"Language-Team: Russian (http://www.transifex.com/projects/p/firewalld/" -"language/ru/)\n" +"PO-Revision-Date: 2022-06-20 00:37+0000\n" +"Last-Translator: Sergey A. <sw@atrus.ru>\n" +"Language-Team: Russian <https://translate.fedoraproject.org/projects/" +"firewalld/master/ru/>\n" "Language: ru\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" -"Plural-Forms: nplurals=3; plural=(n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" -"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2);\n" -"X-Generator: Zanata 4.6.2\n" +"Plural-Forms: nplurals=3; plural=n%10==1 && n%100!=11 ? 0 : n%10>=2 && n" +"%10<=4 && (n%100<10 || n%100>=20) ? 1 : 2;\n" +"X-Generator: Weblate 4.13\n" #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet.in:408 msgid "Firewall Applet" @@ -80,7 +81,7 @@ #: ../src/firewall-applet.in:199 msgid "Configure Shields Up/Down Zones" -msgstr "Настроить зоны включения/выключения защиты…" +msgstr "Настроить зоны включения/выключения защиты" #: ../src/firewall-applet.in:212 msgid "Here you can select the zones used for Shields Up and Shields Down." @@ -978,7 +979,7 @@ #: ../src/firewall-config.glade.h:63 msgid "Change default zone for connections or interfaces." -msgstr "Изменить стандартную зону для соединений и интерфейсов" +msgstr "Изменить стандартную зону для соединений и интерфейсов." #: ../src/firewall-config.glade.h:64 msgid "Change Log Denied" @@ -986,7 +987,7 @@ #: ../src/firewall-config.glade.h:65 msgid "Change LogDenied value." -msgstr "Изменить правила ограничения журналирования" +msgstr "Изменить правила ведения журнала (LogDenied)." #: ../src/firewall-config.glade.h:66 msgid "Configure Automatic Helper Assigment" @@ -1102,7 +1103,7 @@ "filters and rich rules. The zone can be bound to interfaces and source " "addresses." msgstr "" -"Зона firewalld определяет уровень доверия для сетевых соединений, " +"Зона firewalld определяет уровень доверия для сетевых соединений, " "интерфейсов и адресов. Зона объединяет службы, порты, протоколы, " "маскирование, переадресацию портов и пакетов, фильтры icmp и расширенные " "правила. Зоны могут быть привязаны к интерфейсам и адресам." @@ -1399,7 +1400,7 @@ #: ../src/firewall-config.glade.h:148 msgid "Netfilter helper modules are needed for some services." -msgstr "Для некоторых служб требуются модули поддержки Netfilter" +msgstr "Для некоторых служб требуются модули поддержки Netfilter." #: ../src/firewall-config.glade.h:149 msgid "Modules" @@ -1517,7 +1518,7 @@ #: ../src/firewall-config.glade.h:171 msgid "Specify whether this ICMP Type is available for IPv4 and/or IPv6." -msgstr "Укажите, доступен ли этот тип ICMP для IPv4 и IPv6." +msgstr "Укажите, доступен ли этот тип ICMP для IPv4 и/или IPv6." #: ../src/firewall-config.glade.h:172 msgid "" @@ -1566,7 +1567,7 @@ #: ../src/firewall-config.glade.h:177 msgid "Additional chains for use with rules." -msgstr "Дополнительные цепочки для правил" +msgstr "Дополнительные цепочки для правил." #: ../src/firewall-config.glade.h:178 msgid "Add Chain" @@ -1693,7 +1694,7 @@ "command lines starting with the command will match. If the '*' is not there " "the absolute command inclusive arguments must match." msgstr "" -"Команды в белом списке могут содержать символ подстановки «*». Если он не " +"Команды в белом списке могут содержать символ подстановки «*». Если он не " "указан, будут обработаны лишь точные соответствия." #: ../src/firewall-config.glade.h:201 @@ -1907,7 +1908,6 @@ msgstr "Введите правило." #: ../src/firewall-config.glade.h:255 -#, fuzzy msgid "For host or network allow or denylisting deactivate the element." msgstr "" "Отключите элемент, чтобы получить возможность управления черными и белыми " @@ -1943,7 +1943,7 @@ "'ipv6' (not both)." msgstr "" "Чтобы разрешить, поле «Действие» должно иметь значение «отказать», а " -"«Семейство протоколов» — «ipv4» или «ipv6»." +"«Семейство протоколов» — «ipv4» или «ipv6»." #: ../src/firewall-config.glade.h:267 msgid "with Type:"
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/si.po -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/si.po
Changed
@@ -7,13 +7,16 @@ "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2021-05-25 10:54-0400\n" -"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" -"Last-Translator: Automatically generated\n" -"Language-Team: none\n" +"PO-Revision-Date: 2021-08-19 06:05+0000\n" +"Last-Translator: Hela Basa <r45xveza@pm.me>\n" +"Language-Team: Sinhala <https://translate.fedoraproject.org/projects/" +"firewalld/master/si/>\n" "Language: si\n" "MIME-Version: 1.0\n" "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=2; plural=n > 1;\n" +"X-Generator: Weblate 4.7.2\n" #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet.in:408 msgid "Firewall Applet" @@ -21,7 +24,7 @@ #: ../config/firewall-config.desktop.in.h:1 msgid "Firewall" -msgstr "" +msgstr "ගිනිපවුර" #: ../config/firewall-config.desktop.in.h:2 ../src/firewall-config.glade.h:55 msgid "Firewall Configuration" @@ -87,7 +90,7 @@ #: ../src/firewall-applet.in:332 #, c-format msgid "About %s" -msgstr "" +msgstr "%s පිළිබඳව" #: ../src/firewall-applet.in:383 msgid "Authors" @@ -95,7 +98,7 @@ #: ../src/firewall-applet.in:393 msgid "License" -msgstr "" +msgstr "බලපත්රය" #: ../src/firewall-applet.in:462 msgid "Shields Up" @@ -103,11 +106,11 @@ #: ../src/firewall-applet.in:469 msgid "Enable Notifications" -msgstr "" +msgstr "දැනුම්දීම් සබල කරන්න" #: ../src/firewall-applet.in:475 msgid "Edit Firewall Settings..." -msgstr "" +msgstr "ගිනිපවුරෙහි සැකසුම් සංස්කරණය..." #: ../src/firewall-applet.in:479 ../src/firewall-config.glade.h:61 msgid "Change Zones of Connections..." @@ -123,19 +126,19 @@ #: ../src/firewall-applet.in:492 msgid "About" -msgstr "" +msgstr "පිළිබඳව" #: ../src/firewall-applet.in:500 ../src/firewall-config.in:618 #: ../src/firewall-config.in:2387 ../src/firewall-config.in:2668 #: ../src/firewall-config.in:2694 msgid "Connections" -msgstr "" +msgstr "සම්බන්ධතා" #: ../src/firewall-applet.in:504 ../src/firewall-config.in:620 #: ../src/firewall-config.in:2475 ../src/firewall-config.in:2671 #: ../src/firewall-config.in:2696 ../src/firewall-config.glade.h:130 msgid "Interfaces" -msgstr "" +msgstr "අතුරුමුහුණත්" #: ../src/firewall-applet.in:508 ../src/firewall-config.in:622 #: ../src/firewall-config.in:2506 ../src/firewall-config.in:2674 @@ -149,11 +152,11 @@ #: ../src/firewall-applet.in:581 ../src/firewall-config.in:2290 msgid "Invalid name" -msgstr "" +msgstr "වලංගු නොවන නාමයකි" #: ../src/firewall-applet.in:585 ../src/firewall-config.in:2293 msgid "Name already exists" -msgstr "" +msgstr "නම දැනටමත් පවතී" #: ../src/firewall-applet.in:677 msgid "{entry} (Zone: {zone})"
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/po/tr.po -> _service:tar_scm:firewalld-1.2.1.tar.gz/po/tr.po
Changed
@@ -8,13 +8,14 @@ # Onuralp SEZER <thunderbirdtr@gmail.com>, 2012 # Serdar Sağlam <teknomobil@msn.com>, 2019. #zanata # Oğuz Ersen <oguzersen@protonmail.com>, 2020. -# Burak Yavuz <hitowerdigit@hotmail.com>, 2020. +# Burak Yavuz <hitowerdigit@hotmail.com>, 2020, 2022. +# Oğuz Ersen <oguz@ersen.moe>, 2022. msgid "" msgstr "" "Project-Id-Version: PACKAGE VERSION\n" "Report-Msgid-Bugs-To: \n" "POT-Creation-Date: 2021-05-25 10:54-0400\n" -"PO-Revision-Date: 2020-11-07 16:35+0000\n" +"PO-Revision-Date: 2022-07-07 20:19+0000\n" "Last-Translator: Burak Yavuz <hitowerdigit@hotmail.com>\n" "Language-Team: Turkish <https://translate.fedoraproject.org/projects/" "firewalld/master/tr/>\n" @@ -23,7 +24,7 @@ "Content-Type: text/plain; charset=UTF-8\n" "Content-Transfer-Encoding: 8bit\n" "Plural-Forms: nplurals=2; plural=(n>1);\n" -"X-Generator: Weblate 4.3.2\n" +"X-Generator: Weblate 4.13\n" #: ../config/firewall-applet.desktop.in.h:1 ../src/firewall-applet.in:408 msgid "Firewall Applet" @@ -165,11 +166,11 @@ #: ../src/firewall-applet.in:581 ../src/firewall-config.in:2290 msgid "Invalid name" -msgstr "Argumento inválido %s" +msgstr "Geçersiz ad" #: ../src/firewall-applet.in:585 ../src/firewall-config.in:2293 msgid "Name already exists" -msgstr "Bu isim zaten kullanılıyor" +msgstr "Bu ad zaten var" #: ../src/firewall-applet.in:677 msgid "{entry} (Zone: {zone})" @@ -330,7 +331,7 @@ #: ../src/firewall-config.in:125 msgid "Failed to load icons." -msgstr "Ikonların yüklenmesi başarısız." +msgstr "Simgeler yüklenemedi." #: ../src/firewall-config.in:187 ../src/firewall-config.glade.h:6 msgid "Context" @@ -388,7 +389,7 @@ #: ../src/firewall-config.in:1013 ../src/firewall-config.in:1032 #: ../src/firewall-config.glade.h:250 msgid "Protocol" -msgstr "Protocolo" +msgstr "Protokol" #: ../src/firewall-config.in:564 msgid "To Port" @@ -731,7 +732,7 @@ #: ../src/firewall-config.in:6882 msgid "Built-in icmp, rename not supported." -msgstr "Dahili icmp, Yeniden isimlendirme desteklenmiyor." +msgstr "Dahili icmp, yeniden adlandırma desteklenmiyor." #: ../src/firewall-config.in:7954 #, c-format @@ -823,9 +824,7 @@ #: ../src/firewall-config.glade.h:23 msgid "" "Please select the source and destination options according to your needs." -msgstr "" -"Por favor, seleccione as opções de origem e destino de acordo com as suas " -"necessidades." +msgstr "Lütfen ihtiyaçlarınıza göre kaynak ve hedef seçeneklerini seçin." #: ../src/firewall-config.glade.h:24 msgid "Port / Port Range:" @@ -833,7 +832,7 @@ #: ../src/firewall-config.glade.h:25 msgid "IP address:" -msgstr "Endereço IP:" +msgstr "IP adresi:" #: ../src/firewall-config.glade.h:26 msgid "Protocol:" @@ -874,7 +873,7 @@ #: ../src/firewall-config.glade.h:35 msgid "Name:" -msgstr "İsim:" +msgstr "Ad:" #: ../src/firewall-config.glade.h:36 msgid "Version:" @@ -922,7 +921,7 @@ #: ../src/firewall-config.glade.h:50 msgid "Add Entry" -msgstr "Adicionar Entrada" +msgstr "Giriş Ekle" #: ../src/firewall-config.glade.h:51 msgid "Add Entries From File" @@ -930,7 +929,7 @@ #: ../src/firewall-config.glade.h:52 msgid "Remove Selected Entry" -msgstr "Seçilen Girdiyi Kaldır" +msgstr "Seçilen Girişi Kaldır" #: ../src/firewall-config.glade.h:53 msgid "Remove All Entries" @@ -1289,11 +1288,11 @@ #: ../src/firewall-config.glade.h:123 msgid "Edit Rich Rule" -msgstr "Geliştirilmiş Kural Düzenle" +msgstr "Geliştirilmiş Kuralı Düzenle" #: ../src/firewall-config.glade.h:124 msgid "Remove Rich Rule" -msgstr "Geliştirilmiş Kural Kaldır" +msgstr "Geliştirilmiş Kuralı Kaldır" #: ../src/firewall-config.glade.h:125 msgid "Rich Rules" @@ -1314,11 +1313,11 @@ #: ../src/firewall-config.glade.h:128 msgid "Edit Interface" -msgstr "Arayüz Düzenle" +msgstr "Arayüzü Düzenle" #: ../src/firewall-config.glade.h:129 msgid "Remove Interface" -msgstr "Arayüz Kaldır" +msgstr "Arayüzü Kaldır" #: ../src/firewall-config.glade.h:131 msgid "" @@ -1337,11 +1336,11 @@ #: ../src/firewall-config.glade.h:133 msgid "Edit Source" -msgstr "Kaynak Düzenle" +msgstr "Kaynağı Düzenle" #: ../src/firewall-config.glade.h:134 msgid "Remove Source" -msgstr "Kaynak Kaldır" +msgstr "Kaynağı Kaldır" #: ../src/firewall-config.glade.h:136 msgid "Zones" @@ -1381,11 +1380,11 @@ #: ../src/firewall-config.glade.h:144 msgid "Edit Entry" -msgstr "Editar Entrada" +msgstr "Girişi Düzenle" #: ../src/firewall-config.glade.h:145 msgid "Remove Entry" -msgstr "Girişi sil" +msgstr "Girişi Kaldır" #: ../src/firewall-config.glade.h:146 msgid "" @@ -1709,9 +1708,9 @@ "command lines starting with the command will match. If the '*' is not there " "the absolute command inclusive arguments must match." msgstr "" -"Beyaz listedeki bir komut girdisi yıldız işareti '*' ile bitiyorsa, o " -"komutla başlayan tüm komut satırları eşleşecektir. '*' yok ise, argümanlar " -"dahil komut tamamen eşleşmelidir." +"Eğer beyaz listedeki bir komut girişi, yıldız işareti '*' ile bitiyorsa, " +"sonrasında komutla başlayan tüm komut satırları eşleşecektir. Eğer '*' yok " +"ise, bağımsız değişkenler dahil komut tamamen eşleşmek zorundadır." #: ../src/firewall-config.glade.h:201 msgid "Add Command Line" @@ -1747,7 +1746,7 @@ #: ../src/firewall-config.glade.h:209 msgid "User names" -msgstr "Kullanıcı isimleri" +msgstr "Kullanıcı adları" #: ../src/firewall-config.glade.h:210 msgid "User ids." @@ -1825,7 +1824,7 @@ #: ../src/firewall-config.glade.h:228 msgid "Maxelem:" -msgstr "Maks. eleman:" +msgstr "Azami eleman:" #: ../src/firewall-config.glade.h:229 msgid "Timeout value in seconds" @@ -1845,7 +1844,7 @@ #: ../src/firewall-config.glade.h:234 msgid "Please enter an ipset entry:" -msgstr "Lütfen bir ipset girdisi girin:" +msgstr "Lütfen bir ip kümesi girişi girin:" #: ../src/firewall-config.glade.h:235 msgid "Log Denied"
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/shell-completion/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/shell-completion/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -159,16 +159,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -206,8 +204,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -380,6 +378,7 @@ cscope cscopelist: + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/shell-completion/bash/firewall-cmd -> _service:tar_scm:firewalld-1.2.1.tar.gz/shell-completion/bash/firewall-cmd
Changed
@@ -32,35 +32,48 @@ --query-lockdown-whitelist-user= --list-lockdown-whitelist-users" # can be used as standalone or with --permanent -OPTIONS_CONFIG="--get-zones --get-services --get-icmptypes --get-helpers \ - ${OPTIONS_LOCKDOWN} --list-all-zones \ - --info-zone= --info-service= --info-icmptype= \ - --info-ipset= --info-helper=" +OPTIONS_CONFIG="--get-zones --get-policies --get-services --get-icmptypes --get-helpers \ + ${OPTIONS_LOCKDOWN} --list-all-zones --list-all-policies \ + --info-zone= --info-policy= --info-service= --info-icmptype= \ + --info-ipset= --info-helper=" OPTIONS_ZONE_INTERFACES_SOURCES="\ --add-interface= --remove-interface= --query-interface= \ - --list-interfaces --change-interface= --change-zone= \ + --list-interfaces --change-interface= \ --add-source= --remove-source= --query-source= \ --change-source= --list-sources" -OPTIONS_ZONE_ACTION_ACTION="--add-service= --remove-service= --query-service= \ +OPTIONS_ZONE_POLICY_ACTION="--list-all \ + --list-services \ + --add-service= --remove-service= --query-service= \ + --list-ports \ --add-port= --remove-port= --query-port= \ - --add-source-port= --remove-source-port= --query-source-port= \ + --list-protocols \ --add-protocol= --remove-protocol= --query-protocol= \ + --list-source-ports \ + --add-source-port= --remove-source-port= --query-source-port= \ + --list-icmp-blocks \ --add-icmp-block= --remove-icmp-block= --query-icmp-block= \ - --add-forward-port= --remove-forward-port= --query-forward-port=" + --list-forward-ports \ + --add-forward-port= --remove-forward-port= --query-forward-port= \ + --add-masquerade --remove-masquerade --query-masquerade \ + --list-rich-rules \ + --add-rich-rule= --remove-rich-rule= --query-rich-rule=" -OPTIONS_ZONE_ADAPT_QUERY="--add-rich-rule= --remove-rich-rule= --query-rich-rule= \ - --add-icmp-block-inversion --remove-icmp-block-inversion \ +OPTIONS_ZONE_ADAPT_QUERY="--add-icmp-block-inversion --remove-icmp-block-inversion \ --query-icmp-block-inversion \ - --add-forward --remove-forward --query-forward \ - --add-masquerade --remove-masquerade --query-masquerade \ - --list-services --list-ports --list-protocols \ - --list-source-ports --list-icmp-blocks \ - --list-forward-ports --list-rich-rules --list-all" + --add-forward --remove-forward --query-forward" + +OPTIONS_POLICY_ADAPT_QUERY="--list-ingress-zones \ + --add-ingress-zone= --remove-ingress-zone= --query-ingress-zone= \ + --list-egress-zones \ + --add-egress-zone= --remove-egress-zone= --query-egress-zone=" + +OPTIONS_ZONE_POLICY_PERMANENT="--get-description --set-description= \ + --get-short --set-short= \ + --get-target --set-target=" -OPTIONS_ZONE_PERMANENT_ONLY="--get-description --get-short \ - --set-description= --set-short=" +OPTIONS_POLICY_PERMANENT="--get-priority --set-priority=" OPTIONS_IPSET_ACTION_ACTION="--add-entry= --remove-entry= --query-entry= --add-entries-from-file= --remove-entries-from-file" @@ -68,18 +81,24 @@ # can be used with/without preceding --zone=<zone> OPTIONS_ZONE="${OPTIONS_ZONE_INTERFACES_SOURCES} \ - ${OPTIONS_ZONE_ACTION_ACTION} ${OPTIONS_ZONE_ADAPT_QUERY} - ${OPTIONS_ZONE_PERMANENT_ONLY}" + ${OPTIONS_ZONE_POLICY_ACTION} \ + ${OPTIONS_ZONE_ADAPT_QUERY}" -OPTIONS_IPSET="${OPTIONS_IPSETACTION_ACTION} ${OPTIONS_IPSET_ADAPT_QUERY}" +# can be used with preceding --policy=<policy> +OPTIONS_POLICY="${OPTIONS_ZONE_POLICY_ACTION} \ + ${OPTIONS_POLICY_ADAPT_QUERY}" + +OPTIONS_IPSET="${OPTIONS_IPSET_ACTION_ACTION} ${OPTIONS_IPSET_ADAPT_QUERY}" OPTIONS_PERMANENT_ONLY="--new-icmptype= --new-icmptype-from-file= --delete-icmptype= \ --new-service= --new-service-from-file= --delete-service= \ --new-zone= --new-zone-from-file= --delete-zone= \ + --load-zone-defaults= \ + --new-policy= --new-policy-from-file= --delete-policy= \ + --load-policy-defaults= \ --new-ipset= --new-helper-from-file= --delete-ipset= \ --new-helper= --new-helper-from-file= --delete-helper= \ - --get-target --set-target= \ - --path-zone= --path-service= --path-icmptype= \ + --path-zone= --path-policy= --path-service= --path-icmptype= \ --path-ipset= --path-helper=" OPTIONS_NEW_IPSET="--type= --option=" @@ -89,18 +108,22 @@ OPTIONS_HELPER="" # can be used after --permanent -OPTIONS_PERMANENT="${OPTIONS_CONFIG} --zone= ${OPTIONS_ZONE} \ - ${OPTIONS_PERMANENT_ONLY}" +OPTIONS_PERMANENT="${OPTIONS_CONFIG} \ + ${OPTIONS_PERMANENT_ONLY} \ + --zone= ${OPTIONS_ZONE} \ + --policy= ${OPTIONS_POLICY_PERMANENT} \ + ${OPTIONS_ZONE_POLICY_PERMANENT}" OPTIONS_DIRECT="--passthrough \ --add-chain --remove-chain --query-chain --get-chains --get-all-chains \ - --add-rule --remove-rule --remove-rules --query-rule --get-rules --get-all-rules \ - --add-passthrough --remove-passthrough \ - --query-passthrough --get-passthroughs --get-all-passthroughs" + --add-rule --remove-rule --remove-rules --query-rule --get-rules --get-all-rules \ + --add-passthrough --remove-passthrough \ + --query-passthrough --get-passthroughs --get-all-passthroughs" # these all can be used as a "first" option OPTIONS_GENERAL="--help --version \ --state --reload --complete-reload \ + --runtime-to-permanent --check-config \ --panic-on --panic-off --query-panic \ --get-log-denied --set-log-denied= --get-ipset-types \ --lockdown-on --lockdown-off --query-lockdown \ @@ -108,6 +131,7 @@ --get-zone-of-interface= --get-zone-of-interface= \ ${OPTIONS_CONFIG} \ --zone= ${OPTIONS_ZONE} \ + --policy= \ --permanent --direct" _firewall_cmd() @@ -117,8 +141,8 @@ case $prev in --*-entries-from-file|--new-*-from-file) - _filedir - return + _filedir + return ;; --new-ipset*) if "$cur" == -* ; then @@ -132,15 +156,41 @@ ;; --new-*) ;; - --zone|--set-default-zone|--info-zone|--path-zone) + --zone|--set-default-zone|--info-zone|--path-zone|--load-zone-defaults|--delete-zone) if ${words@} == *--permanent* ; then COMPREPLY=( $( compgen -W '`firewall-cmd --permanent --get-zones`' -- "$cur" ) ) else COMPREPLY=( $( compgen -W '`firewall-cmd --get-zones`' -- "$cur" ) ) fi ;; + --add-ingress-zone|--remove-ingress-zone|--query-ingress-zone|\ + --add-egress-zone|--remove-egress-zone|--query-egress-zone) + if ${words@} == *--permanent* ; then + COMPREPLY=( $( compgen -W '`firewall-cmd --permanent --get-zones` HOST ANY' -- "$cur" ) ) + else + COMPREPLY=( $( compgen -W '`firewall-cmd --get-zones` HOST ANY' -- "$cur" ) ) + fi + ;; + --policy|--info-policy|--path-policy|--load-policy-defaults|--delete-policy) + if ${words@} == *--permanent* ; then + COMPREPLY=( $( compgen -W '`firewall-cmd --permanent --get-policies`' -- "$cur" ) ) + else + COMPREPLY=( $( compgen -W '`firewall-cmd --get-policies`' -- "$cur" ) ) + fi + ;; --zone=*) - COMPREPLY=( $( compgen -W "${OPTIONS_ZONE}" -- "$cur" ) ) + if ${words@} == *--permanent* ; then + COMPREPLY=( $( compgen -W "${OPTIONS_ZONE} ${OPTIONS_ZONE_POLICY_PERMANENT}" -- "$cur" ) ) + else + COMPREPLY=( $( compgen -W "${OPTIONS_ZONE}" -- "$cur" ) ) + fi + ;; + --policy=*) + if ${words@} == *--permanent* ; then + COMPREPLY=( $( compgen -W "${OPTIONS_POLICY} ${OPTIONS_POLICY_PERMANENT} ${OPTIONS_ZONE_POLICY_PERMANENT}" -- "$cur" ) ) + else + COMPREPLY=( $( compgen -W "${OPTIONS_POLICY}" -- "$cur" ) ) + fi ;; --ipset=*) COMPREPLY=( $( compgen -W "${OPTIONS_IPSET}" -- "$cur" ) ) @@ -184,6 +234,8 @@ --list-forward-ports|--add-forward-port=*|--remove-forward-port=*|--query-forward-port=*|\ --list-interfaces|--add-interface=*|--remove-interface=*|--query-interface=*|\ --list-sources|--add-source=*|--remove-source=*|--query-source=*|\ + --add-ingress-zone=*|--remove-ingress-zone=*|\ + --add-egress-zone=*|--remove-egress-zone=*|\ --add-forward|--remove-forward|--query-forward|\ --add-masquerade|--remove-masquerade|--query-masquerade|--list-all|\ --get-description|--get-short|--set-description=*|--set-short=*) @@ -202,7 +254,7 @@ fi ;; - --*-interface|--change-zone) + --*-interface) _available_interfaces ;; --permanent) @@ -220,6 +272,19 @@ --passthrough|--*-chain|--get-chains|--*-rule|--get-rules|--remove-rules) COMPREPLY=( $( compgen -W 'ipv4 ipv6 eb' -- "$cur" ) ) ;; + --add-protocol|--remove-protocol|--query-protocol) + COMPREPLY=( $( compgen -W '`getent protocols | cut -d " " -f 1`' -- "$cur" ) ) + ;; + --set-target) + if ${words@} == *--policy=* ; then + COMPREPLY=( $( compgen -W 'CONTINUE ACCEPT DROP REJECT' -- "$cur" ) ) + else + COMPREPLY=( $( compgen -W 'default ACCEPT DROP REJECT' -- "$cur" ) ) + fi + ;; + --set-log-denied) + COMPREPLY=( $( compgen -W 'all unicast broadcast multicast off' -- "$cur" ) ) + ;; ipv4|ipv6|eb) if ${words@} == *--passthrough* ; then return 0 @@ -229,11 +294,11 @@ ;; *) if "$cur" == -* ; then - if ${words@} == *--new-ipset* ; then - COMPREPLY=( $( compgen -W "${OPTIONS_NEW_IPSET}" -- "$cur") ) - else - COMPREPLY=( $( compgen -W "${OPTIONS_GENERAL}" -- "$cur") ) - fi + if ${words@} == *--new-ipset* ; then + COMPREPLY=( $( compgen -W "${OPTIONS_NEW_IPSET}" -- "$cur") ) + else + COMPREPLY=( $( compgen -W "${OPTIONS_GENERAL}" -- "$cur") ) + fi fi ;; esac
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/Makefile.am -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/Makefile.am
Changed
@@ -80,7 +80,7 @@ CLEANFILES = *~ *\# .\#* *.py? -FLAKE8_IGNORE = E121,E122,E123,E124,E126,E127,E128,E201,E202,E203,E211,E221,E222,E225,E226,E231,E241,E251,E261,E262,E265,E266,W291,W293,E301,E302,E303,E305,E306,W391,E402,E501,E502,W503,W504,E722,E741 +FLAKE8_IGNORE = E126,E127,E128,E201,E202,E203,E211,E221,E222,E225,E226,E231,E241,E251,E261,E262,E265,E266,E301,E302,E303,E305,E306,E402,E501,E502,W503,W504,E722,E741 check-local: find . -name '*.py' -or -name '*.py.in' |xargs flake8 --ignore="$(FLAKE8_IGNORE)" flake8 --ignore="$(FLAKE8_IGNORE)" $(dist_bin_SCRIPTS_in) $(dist_sbin_SCRIPTS_in)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -186,6 +186,8 @@ unique=`for i in $$list; do \ if test -f "$$i"; then echo $$i; else echo $(srcdir)/$$i; fi; \ done | $(am__uniquify_input)` +ETAGS = etags +CTAGS = ctags DIST_SUBDIRS = $(SUBDIRS) am__DIST_COMMON = $(srcdir)/Makefile.in $(srcdir)/firewall-applet.in \ $(srcdir)/firewall-cmd.in $(srcdir)/firewall-config.in \ @@ -225,16 +227,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -272,8 +272,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -433,7 +433,7 @@ $(dist_bin_SCRIPTS_in) $(dist_sbin_SCRIPTS_in) CLEANFILES = *~ *\# .\#* *.py? -FLAKE8_IGNORE = E121,E122,E123,E124,E126,E127,E128,E201,E202,E203,E211,E221,E222,E225,E226,E231,E241,E251,E261,E262,E265,E266,W291,W293,E301,E302,E303,E305,E306,W391,E402,E501,E502,W503,W504,E722,E741 +FLAKE8_IGNORE = E126,E127,E128,E201,E202,E203,E211,E221,E222,E225,E226,E231,E241,E251,E261,E262,E265,E266,E301,E302,E303,E305,E306,E402,E501,E502,W503,W504,E722,E741 all: all-recursive .SUFFIXES: @@ -711,6 +711,7 @@ distclean-tags: -rm -f TAGS ID GTAGS GRTAGS GSYMS GPATH tags + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall-applet -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall-applet
Changed
@@ -1,4 +1,4 @@ -#!/home/egarver/bin/python +#!/opt/hostedtoolcache/Python/3.7.14/x64/bin/python # -*- coding: utf-8 -*- # # Copyright (C) 2010-2015 Red Hat, Inc.
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall-cmd -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall-cmd
Changed
@@ -1,4 +1,4 @@ -#!/home/egarver/bin/python +#!/opt/hostedtoolcache/Python/3.7.14/x64/bin/python # -*- coding: utf-8 -*- # # Copyright (C) 2009-2016 Red Hat, Inc. @@ -51,7 +51,7 @@ Usage: firewall-cmd OPTIONS... General Options - -h, --help Prints a short help text and exists + -h, --help Prints a short help text and exits -V, --version Print the version string of firewalld -q, --quiet Do not print status messages @@ -98,10 +98,10 @@ Policy Options --get-policies Print predefined policies - --get-active-policies + --get-active-policies Print currently active policies --list-all-policies List everything added for or enabled in all policies - --new-policy=<policy> + --new-policy=<policy> Add a new empty policy --new-policy-from-file=<filename> --name=<policy> Add a new policy from file with optional name override P only @@ -540,7 +540,7 @@ pass return -parser = argparse.ArgumentParser(usage="see firewall-cmd man page", +parser = argparse.ArgumentParser(usage="'firewall-cmd --help' for usage information or see firewall-cmd(1) man page", add_help=False) parser_group_output = parser.add_mutually_exclusive_group() @@ -996,19 +996,19 @@ # these are supposed to only write out some output options_list_get = a.help or a.version or a.list_all or a.list_all_zones or \ - a.list_lockdown_whitelist_commands or a.list_lockdown_whitelist_contexts or \ - a.list_lockdown_whitelist_uids or a.list_lockdown_whitelist_users or \ - a.list_services or a.list_ports or a.list_protocols or a.list_icmp_blocks or \ - a.list_forward_ports or a.list_rich_rules or a.list_interfaces or \ - a.list_sources or a.get_default_zone or a.get_active_zones or \ - a.get_zone_of_interface or a.get_zone_of_source or a.get_zones or \ - a.get_services or a.get_icmptypes or a.get_target or \ - a.info_zone or a.info_icmptype or a.info_service or \ - a.info_ipset or a.get_ipsets or a.get_entries or \ - a.info_helper or a.get_helpers or \ - a.get_destinations or a.get_description or \ - a.list_all_policies or a.info_policy or a.get_policies or \ - a.get_active_policies + a.list_lockdown_whitelist_commands or a.list_lockdown_whitelist_contexts or \ + a.list_lockdown_whitelist_uids or a.list_lockdown_whitelist_users or \ + a.list_services or a.list_ports or a.list_protocols or a.list_icmp_blocks or \ + a.list_forward_ports or a.list_rich_rules or a.list_interfaces or \ + a.list_sources or a.get_default_zone or a.get_active_zones or \ + a.get_zone_of_interface or a.get_zone_of_source or a.get_zones or \ + a.get_services or a.get_icmptypes or a.get_target or \ + a.info_zone or a.info_icmptype or a.info_service or \ + a.info_ipset or a.get_ipsets or a.get_entries or \ + a.info_helper or a.get_helpers or \ + a.get_destinations or a.get_description or \ + a.list_all_policies or a.info_policy or a.get_policies or \ + a.get_active_policies # Set quiet and verbose @@ -1020,12 +1020,6 @@ # Check various impossible combinations of options -if not (options_standalone or options_ipset or \ - options_icmptype or options_service or options_helper or \ - options_config or options_zone_ops or options_policy or \ - options_direct or options_permanent_only): - cmd.fail(parser.format_usage() + "No option specified.") - if options_standalone and (options_zone or options_permanent or \ options_direct or options_permanent_only or \ options_ipset or options_policy): @@ -1152,6 +1146,20 @@ cmd.print_and_exit("Error: %s" % msg, code) fw.setExceptionHandler(cmd.exception_handler) + +if not (options_standalone or options_ipset or \ + options_icmptype or options_service or options_helper or \ + options_config or options_zone_ops or options_policy or \ + options_direct or options_permanent_only): + state = fw.get_property("state") + if state == "RUNNING": + state = "State: running\n\n" + elif state == "FAILED": + state = "State: failed\n\n" + else: + state = "State: not running\n\n" + cmd.fail(state + "No options specified\n" + parser.format_usage():-1) + if not fw.connected: if a.state: cmd.print_and_exit ("not running", errors.NOT_RUNNING)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall-cmd.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall-cmd.in
Changed
@@ -51,7 +51,7 @@ Usage: firewall-cmd OPTIONS... General Options - -h, --help Prints a short help text and exists + -h, --help Prints a short help text and exits -V, --version Print the version string of firewalld -q, --quiet Do not print status messages @@ -98,10 +98,10 @@ Policy Options --get-policies Print predefined policies - --get-active-policies + --get-active-policies Print currently active policies --list-all-policies List everything added for or enabled in all policies - --new-policy=<policy> + --new-policy=<policy> Add a new empty policy --new-policy-from-file=<filename> --name=<policy> Add a new policy from file with optional name override P only @@ -540,7 +540,7 @@ pass return -parser = argparse.ArgumentParser(usage="see firewall-cmd man page", +parser = argparse.ArgumentParser(usage="'firewall-cmd --help' for usage information or see firewall-cmd(1) man page", add_help=False) parser_group_output = parser.add_mutually_exclusive_group() @@ -996,19 +996,19 @@ # these are supposed to only write out some output options_list_get = a.help or a.version or a.list_all or a.list_all_zones or \ - a.list_lockdown_whitelist_commands or a.list_lockdown_whitelist_contexts or \ - a.list_lockdown_whitelist_uids or a.list_lockdown_whitelist_users or \ - a.list_services or a.list_ports or a.list_protocols or a.list_icmp_blocks or \ - a.list_forward_ports or a.list_rich_rules or a.list_interfaces or \ - a.list_sources or a.get_default_zone or a.get_active_zones or \ - a.get_zone_of_interface or a.get_zone_of_source or a.get_zones or \ - a.get_services or a.get_icmptypes or a.get_target or \ - a.info_zone or a.info_icmptype or a.info_service or \ - a.info_ipset or a.get_ipsets or a.get_entries or \ - a.info_helper or a.get_helpers or \ - a.get_destinations or a.get_description or \ - a.list_all_policies or a.info_policy or a.get_policies or \ - a.get_active_policies + a.list_lockdown_whitelist_commands or a.list_lockdown_whitelist_contexts or \ + a.list_lockdown_whitelist_uids or a.list_lockdown_whitelist_users or \ + a.list_services or a.list_ports or a.list_protocols or a.list_icmp_blocks or \ + a.list_forward_ports or a.list_rich_rules or a.list_interfaces or \ + a.list_sources or a.get_default_zone or a.get_active_zones or \ + a.get_zone_of_interface or a.get_zone_of_source or a.get_zones or \ + a.get_services or a.get_icmptypes or a.get_target or \ + a.info_zone or a.info_icmptype or a.info_service or \ + a.info_ipset or a.get_ipsets or a.get_entries or \ + a.info_helper or a.get_helpers or \ + a.get_destinations or a.get_description or \ + a.list_all_policies or a.info_policy or a.get_policies or \ + a.get_active_policies # Set quiet and verbose @@ -1020,12 +1020,6 @@ # Check various impossible combinations of options -if not (options_standalone or options_ipset or \ - options_icmptype or options_service or options_helper or \ - options_config or options_zone_ops or options_policy or \ - options_direct or options_permanent_only): - cmd.fail(parser.format_usage() + "No option specified.") - if options_standalone and (options_zone or options_permanent or \ options_direct or options_permanent_only or \ options_ipset or options_policy): @@ -1152,6 +1146,20 @@ cmd.print_and_exit("Error: %s" % msg, code) fw.setExceptionHandler(cmd.exception_handler) + +if not (options_standalone or options_ipset or \ + options_icmptype or options_service or options_helper or \ + options_config or options_zone_ops or options_policy or \ + options_direct or options_permanent_only): + state = fw.get_property("state") + if state == "RUNNING": + state = "State: running\n\n" + elif state == "FAILED": + state = "State: failed\n\n" + else: + state = "State: not running\n\n" + cmd.fail(state + "No options specified\n" + parser.format_usage():-1) + if not fw.connected: if a.state: cmd.print_and_exit ("not running", errors.NOT_RUNNING)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall-config -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall-config
Changed
@@ -1,4 +1,4 @@ -#!/home/egarver/bin/python +#!/opt/hostedtoolcache/Python/3.7.14/x64/bin/python # -*- coding: utf-8 -*- # # Copyright (C) 2011-2015 Red Hat, Inc.
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall-offline-cmd -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall-offline-cmd
Changed
@@ -1,4 +1,4 @@ -#!/home/egarver/bin/python +#!/opt/hostedtoolcache/Python/3.7.14/x64/bin/python # -*- coding: utf-8 -*- # # Copyright (C) 2009-2016 Red Hat, Inc. @@ -36,7 +36,7 @@ from firewall import config from firewall.core.fw import Firewall from firewall.functions import joinArgs, splitArgs, getPortRange -from firewall.core.io.functions import check_config +from firewall.core.io.functions import check_on_disk_config from firewall.core.io.zone import zone_reader from firewall.core.io.policy import policy_reader from firewall.core.io.service import service_reader @@ -60,7 +60,7 @@ If no options are given, configuration from '%s' will be migrated. General Options - -h, --help Prints a short help text and exists + -h, --help Prints a short help text and exits -V, --version Print the version string of firewalld -q, --quiet Do not print status messages --system-config Path to firewalld system configuration @@ -138,7 +138,7 @@ Policy Options --get-policies Print predefined policies --list-all-policies List everything added for or enabled in all policies - --new-policy=<policy> + --new-policy=<policy> Add a new empty policy --new-policy-from-file=<filename> --name=<policy> Add a new policy from file with optional name override P only @@ -1046,18 +1046,18 @@ # these are supposed to only write out some output options_list_get = a.help or a.version or a.list_all or a.list_all_zones or \ - a.list_lockdown_whitelist_commands or a.list_lockdown_whitelist_contexts or \ - a.list_lockdown_whitelist_uids or a.list_lockdown_whitelist_users or \ - a.list_services or a.list_ports or a.list_protocols or a.list_icmp_blocks or \ - a.list_forward_ports or a.list_rich_rules or a.list_interfaces or \ - a.list_sources or a.get_default_zone or \ - a.get_zone_of_interface or a.get_zone_of_source or a.get_zones or \ - a.get_services or a.get_icmptypes or a.get_target or \ - a.info_zone or a.info_icmptype or a.info_service or \ - a.info_ipset or a.get_ipsets or a.get_entries or \ - a.info_helper or a.get_helpers or \ - a.get_destinations or a.get_description or \ - a.list_all_policies or a.info_policy or a.get_policies + a.list_lockdown_whitelist_commands or a.list_lockdown_whitelist_contexts or \ + a.list_lockdown_whitelist_uids or a.list_lockdown_whitelist_users or \ + a.list_services or a.list_ports or a.list_protocols or a.list_icmp_blocks or \ + a.list_forward_ports or a.list_rich_rules or a.list_interfaces or \ + a.list_sources or a.get_default_zone or \ + a.get_zone_of_interface or a.get_zone_of_source or a.get_zones or \ + a.get_services or a.get_icmptypes or a.get_target or \ + a.info_zone or a.info_icmptype or a.info_service or \ + a.info_ipset or a.get_ipsets or a.get_entries or \ + a.info_helper or a.get_helpers or \ + a.get_destinations or a.get_description or \ + a.list_all_policies or a.info_policy or a.get_policies # Set quiet and verbose @@ -1152,7 +1152,7 @@ try: fw = Firewall(offline=True) fw.start() - check_config(fw) + check_on_disk_config(fw) except FirewallError as error: cmd.print_and_exit("Configuration error: %s" % error, error.code) except Exception as msg: @@ -1720,7 +1720,7 @@ if a.type=='hash:mac' and a.family: cmd.fail(parser.format_usage() + "--family is not compatible with the hash:mac type") - + settings = FirewallClientIPSetSettings() settings.setType(a.type) if a.option:
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall-offline-cmd.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall-offline-cmd.in
Changed
@@ -36,7 +36,7 @@ from firewall import config from firewall.core.fw import Firewall from firewall.functions import joinArgs, splitArgs, getPortRange -from firewall.core.io.functions import check_config +from firewall.core.io.functions import check_on_disk_config from firewall.core.io.zone import zone_reader from firewall.core.io.policy import policy_reader from firewall.core.io.service import service_reader @@ -60,7 +60,7 @@ If no options are given, configuration from '%s' will be migrated. General Options - -h, --help Prints a short help text and exists + -h, --help Prints a short help text and exits -V, --version Print the version string of firewalld -q, --quiet Do not print status messages --system-config Path to firewalld system configuration @@ -138,7 +138,7 @@ Policy Options --get-policies Print predefined policies --list-all-policies List everything added for or enabled in all policies - --new-policy=<policy> + --new-policy=<policy> Add a new empty policy --new-policy-from-file=<filename> --name=<policy> Add a new policy from file with optional name override P only @@ -1046,18 +1046,18 @@ # these are supposed to only write out some output options_list_get = a.help or a.version or a.list_all or a.list_all_zones or \ - a.list_lockdown_whitelist_commands or a.list_lockdown_whitelist_contexts or \ - a.list_lockdown_whitelist_uids or a.list_lockdown_whitelist_users or \ - a.list_services or a.list_ports or a.list_protocols or a.list_icmp_blocks or \ - a.list_forward_ports or a.list_rich_rules or a.list_interfaces or \ - a.list_sources or a.get_default_zone or \ - a.get_zone_of_interface or a.get_zone_of_source or a.get_zones or \ - a.get_services or a.get_icmptypes or a.get_target or \ - a.info_zone or a.info_icmptype or a.info_service or \ - a.info_ipset or a.get_ipsets or a.get_entries or \ - a.info_helper or a.get_helpers or \ - a.get_destinations or a.get_description or \ - a.list_all_policies or a.info_policy or a.get_policies + a.list_lockdown_whitelist_commands or a.list_lockdown_whitelist_contexts or \ + a.list_lockdown_whitelist_uids or a.list_lockdown_whitelist_users or \ + a.list_services or a.list_ports or a.list_protocols or a.list_icmp_blocks or \ + a.list_forward_ports or a.list_rich_rules or a.list_interfaces or \ + a.list_sources or a.get_default_zone or \ + a.get_zone_of_interface or a.get_zone_of_source or a.get_zones or \ + a.get_services or a.get_icmptypes or a.get_target or \ + a.info_zone or a.info_icmptype or a.info_service or \ + a.info_ipset or a.get_ipsets or a.get_entries or \ + a.info_helper or a.get_helpers or \ + a.get_destinations or a.get_description or \ + a.list_all_policies or a.info_policy or a.get_policies # Set quiet and verbose @@ -1152,7 +1152,7 @@ try: fw = Firewall(offline=True) fw.start() - check_config(fw) + check_on_disk_config(fw) except FirewallError as error: cmd.print_and_exit("Configuration error: %s" % error, error.code) except Exception as msg: @@ -1720,7 +1720,7 @@ if a.type=='hash:mac' and a.family: cmd.fail(parser.format_usage() + "--family is not compatible with the hash:mac type") - + settings = FirewallClientIPSetSettings() settings.setType(a.type) if a.option:
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/client.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/client.py
Changed
@@ -28,7 +28,8 @@ from firewall.core.base import DEFAULT_ZONE_TARGET, DEFAULT_POLICY_TARGET, DEFAULT_POLICY_PRIORITY from firewall.dbus_utils import dbus_to_python from firewall.core.rich import Rich_Rule -from firewall.core.ipset import normalize_ipset_entry, check_entry_overlaps_existing +from firewall.core.ipset import normalize_ipset_entry, check_entry_overlaps_existing, \ + check_for_overlapping_entries from firewall import errors from firewall.errors import FirewallError @@ -77,7 +78,7 @@ break return _impl -# zone config setings +# zone config settings class FirewallClientZoneSettings(object): @handle_exceptions @@ -481,7 +482,7 @@ dbus_interface=config.dbus.DBUS_INTERFACE_CONFIG_ZONE) self.fw_properties = dbus.Interface( self.dbus_obj, dbus_interface='org.freedesktop.DBus.Properties') - #TODO: check interface version and revision (need to match client + #TODO: check interface version and revision (need to match client # version) @handle_exceptions @@ -1517,11 +1518,8 @@ if "timeout" in self.settings4 and \ self.settings4"timeout" != "0": raise FirewallError(errors.IPSET_WITH_TIMEOUT) - _entries = set() - for _entry in dbus_to_python(entries, list): - check_entry_overlaps_existing(_entry, _entries) - _entries.add(normalize_ipset_entry(_entry)) - self.settings5 = list(_entries) + check_for_overlapping_entries(entries) + self.settings5 = entries @handle_exceptions def addEntry(self, entry): if "timeout" in self.settings4 and \ @@ -2962,7 +2960,7 @@ "config:helper-updated": "config:HelperUpdated", "config:helper-removed": "config:HelperRemoved", "config:helper-renamed": "config:HelperRenamed", - } + } # initialize variables used for connection self._init_vars() @@ -3157,7 +3155,7 @@ @handle_exceptions def enablePanicMode(self): self.fw.enablePanicMode() - + @handle_exceptions def disablePanicMode(self): self.fw.disablePanicMode()
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/config/__init__.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/config/__init__.py
Changed
@@ -40,12 +40,12 @@ DATADIR = '/usr/share/' + DAEMON_NAME CONFIG_GLADE_NAME = CONFIG_NAME + '.glade' COPYRIGHT = '(C) 2010-2017 Red Hat, Inc.' -VERSION = '1.0.2' +VERSION = '1.2.1' AUTHORS = "Thomas Woerner <twoerner@redhat.com>", "Jiri Popelka <jpopelka@redhat.com>", "Eric Garver <e@erig.me>", - + LICENSE = gettext.gettext( "This program is free software; you can redistribute it and/or modify " "it under the terms of the GNU General Public License as published by " @@ -93,6 +93,8 @@ FIREWALLD_LOGFILE = '/var/log/firewalld' +FIREWALLD_LOGTARGET = 'mixed' + FIREWALLD_PIDFILE = "/var/run/firewalld.pid" FIREWALLD_TEMPDIR = '/run/firewalld'
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/config/__init__.py.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/config/__init__.py.in
Changed
@@ -45,7 +45,7 @@ "Thomas Woerner <twoerner@redhat.com>", "Jiri Popelka <jpopelka@redhat.com>", "Eric Garver <e@erig.me>", - + LICENSE = gettext.gettext( "This program is free software; you can redistribute it and/or modify " "it under the terms of the GNU General Public License as published by " @@ -93,6 +93,8 @@ FIREWALLD_LOGFILE = '/var/log/firewalld' +FIREWALLD_LOGTARGET = '@DEFAULT_LOG_TARGET@' + FIREWALLD_PIDFILE = "/var/run/firewalld.pid" FIREWALLD_TEMPDIR = '/run/firewalld'
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/fw.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/fw.py
Changed
@@ -21,11 +21,12 @@ __all__ = "Firewall" -import os.path +import os import sys import copy import time import traceback +from typing import Dict, List from firewall import config from firewall import functions from firewall.core import ipXtables @@ -45,6 +46,7 @@ from firewall.core.fw_policy import FirewallPolicy from firewall.core.fw_nm import nm_get_bus_name, nm_get_interfaces_in_zone from firewall.core.logger import log +from firewall.core.io.io_object import IO_Object from firewall.core.io.firewalld_conf import firewalld_conf from firewall.core.io.direct import Direct from firewall.core.io.service import service_reader @@ -54,6 +56,8 @@ from firewall.core.ipset import IPSET_TYPES from firewall.core.io.helper import helper_reader from firewall.core.io.policy import policy_reader +from firewall.core.io.functions import check_on_disk_config +from firewall.core.rich import Rich_Rule from firewall import errors from firewall.errors import FirewallError @@ -68,28 +72,12 @@ self._firewalld_conf = firewalld_conf(config.FIREWALLD_CONF) self._offline = offline - if self._offline: - self.ip4tables_enabled = False - self.ip6tables_enabled = False - self.ebtables_enabled = False - self.ipset_enabled = False - self.ipset_supported_types = IPSET_TYPES - self.nftables_enabled = False - else: + if not offline: self.ip4tables_backend = ipXtables.ip4tables(self) - self.ip4tables_enabled = True - self.ipv4_supported_icmp_types = self.ip6tables_backend = ipXtables.ip6tables(self) - self.ip6tables_enabled = True - self.ipv6_supported_icmp_types = self.ebtables_backend = ebtables.ebtables() - self.ebtables_enabled = True self.ipset_backend = ipset.ipset() - self.ipset_enabled = True - self.ipset_supported_types = IPSET_TYPES self.nftables_backend = nftables.nftables(self) - self.nftables_enabled = True - self.modules_backend = modules.modules() self.icmptype = FirewallIcmpType(self) @@ -116,7 +104,9 @@ def __init_vars(self): self._state = "INIT" self._panic = False - self._default_zone = "" + self._default_zone = config.FALLBACK_ZONE + self._default_zone_interfaces = + self._nm_assigned_interfaces = self._module_refcount = { } self._marks = # fallback settings will be overloaded by firewalld.conf @@ -130,7 +120,77 @@ self._rfc3964_ipv4 = config.FALLBACK_RFC3964_IPV4 self._allow_zone_drifting = config.FALLBACK_ALLOW_ZONE_DRIFTING - def _check_tables(self): + if self._offline: + self.ip4tables_enabled = False + self.ip6tables_enabled = False + self.ebtables_enabled = False + self.ipset_enabled = False + self.ipset_supported_types = IPSET_TYPES + self.nftables_enabled = False + else: + self.ip4tables_enabled = True + self.ipv4_supported_icmp_types = + self.ip6tables_enabled = True + self.ipv6_supported_icmp_types = + self.ebtables_enabled = True + self.ipset_enabled = True + self.ipset_supported_types = IPSET_TYPES + self.nftables_enabled = True + + def get_all_io_objects_dict(self): + """ + Returns a dict of dicts of all runtime config objects. + """ + conf_dict = {} + conf_dict"ipsets" = {_ipset: self.ipset.get_ipset(_ipset) for _ipset in self.ipset.get_ipsets()} + conf_dict"helpers" = {helper: self.helper.get_helper(helper) for helper in self.helper.get_helpers()} + conf_dict"icmptypes" = {icmptype: self.icmptype.get_icmptype(icmptype) for icmptype in self.icmptype.get_icmptypes()} + conf_dict"services" = {service: self.service.get_service(service) for service in self.service.get_services()} + conf_dict"zones" = {zone: self.zone.get_zone(zone) for zone in self.zone.get_zones()} + conf_dict"policies" = {policy: self.policy.get_policy(policy) for policy in self.policy.get_policies_not_derived_from_zone()} + + # The runtime might not actually support all the defined icmptypes. + # This is the case if ipv6 (ip6tables) is disabled. Unfortunately users + # disable IPv6 and also expect the IPv6 stuff to be silently ignored. + # This is problematic for defaults that include IPv6 stuff, e.g. policy + # 'allow-host-ipv6'. Use this to make a better decision about errors vs + # warnings. + # + conf_dict"icmptypes_unsupported" = {} + for icmptype in (set(self.config.get_icmptypes()).difference( + set(self.icmptype.get_icmptypes()))): + conf_dict"icmptypes_unsupported"icmptype = self.config.get_icmptype(icmptype) + # Some icmptypes support multiple families. Add those that are missing + # support for a subset of families. + for icmptype in (set(self.config.get_icmptypes()).intersection( + set(self.icmptype.get_icmptypes()))): + if icmptype not in self.ipv4_supported_icmp_types or \ + icmptype not in self.ipv6_supported_icmp_types: + conf_dict"icmptypes_unsupported"icmptype = copy.copy(self.config.get_icmptype(icmptype)) + conf_dict"icmptypes_unsupported"icmptype.destination = + if icmptype not in self.ipv4_supported_icmp_types: + conf_dict"icmptypes_unsupported"icmptype.destination.append("ipv4") + if icmptype not in self.ipv6_supported_icmp_types: + conf_dict"icmptypes_unsupported"icmptype.destination.append("ipv6") + + return conf_dict + + def full_check_config(self, extra_io_objects: Dictstr, ListIO_Object = {}): + all_io_objects = self.get_all_io_objects_dict() + # mix in the extra objects + for type_key in extra_io_objects: + for obj in extra_io_objectstype_key: + all_io_objectstype_keyobj.name = obj + + # we need to check in a well defined order because some io_objects will + # cross-check others + order = "ipsets", "helpers", "icmptypes", "services", "zones", "policies" + for io_obj_type in order: + io_objs = all_io_objectsio_obj_type + for (name, io_obj) in io_objs.items(): + io_obj.check_config_dict(io_obj.export_config_dict(), all_io_objects) + + def _start_check_tables(self): # check if iptables, ip6tables and ebtables are usable, else disable if self.ip4tables_enabled and \ "filter" not in self.ip4tables_backend.get_available_tables(): @@ -150,10 +210,9 @@ # is there at least support for ipv4 or ipv6 if not self.ip4tables_enabled and not self.ip6tables_enabled \ and not self.nftables_enabled: - log.fatal("No IPv4 and IPv6 firewall.") - sys.exit(1) + raise FirewallError(errors.UNKNOWN_ERROR, "No IPv4 and IPv6 firewall.") - def _start_check(self): + def _start_probe_backends(self): try: self.ipset_backend.set_list() except ValueError: @@ -227,10 +286,7 @@ log.debug1("ebtables-restore is not supporting the --noflush " "option, will therefore not be used") - def _start(self, reload=False, complete_reload=False): - # initialize firewall - default_zone = config.FALLBACK_ZONE - + def _start_load_firewalld_conf(self): # load firewalld config log.debug1("Loading firewalld config file '%s'", config.FIREWALLD_CONF) try: @@ -240,7 +296,7 @@ log.warning("Using fallback firewalld configuration settings.") else: if self._firewalld_conf.get("DefaultZone"): - default_zone = self._firewalld_conf.get("DefaultZone") + self._default_zone = self._firewalld_conf.get("DefaultZone") if self._firewalld_conf.get("CleanupOnExit"): value = self._firewalld_conf.get("CleanupOnExit") @@ -317,11 +373,7 @@ self.config.set_firewalld_conf(copy.deepcopy(self._firewalld_conf)) - self._select_firewall_backend(self._firewall_backend) - - if not self._offline: - self._start_check() - + def _start_load_lockdown_whitelist(self): # load lockdown whitelist log.debug1("Loading lockdown whitelist") try: @@ -337,64 +389,71 @@ # copy policies to config interface self.config.set_policies(copy.deepcopy(self.policies)) - # load ipset files - self._loader(config.FIREWALLD_IPSETS, "ipset") - self._loader(config.ETC_FIREWALLD_IPSETS, "ipset") - - # load icmptype files - self._loader(config.FIREWALLD_ICMPTYPES, "icmptype") - self._loader(config.ETC_FIREWALLD_ICMPTYPES, "icmptype") - - if len(self.icmptype.get_icmptypes()) == 0: - log.error("No icmptypes found.") - - # load helper files - self._loader(config.FIREWALLD_HELPERS, "helper") - self._loader(config.ETC_FIREWALLD_HELPERS, "helper") - - # load service files - self._loader(config.FIREWALLD_SERVICES, "service") - self._loader(config.ETC_FIREWALLD_SERVICES, "service") - - if len(self.service.get_services()) == 0: - log.error("No services found.") - - # load zone files - self._loader(config.FIREWALLD_ZONES, "zone") - self._loader(config.ETC_FIREWALLD_ZONES, "zone") - - if len(self.zone.get_zones()) == 0: - log.fatal("No zones found.") - sys.exit(1) + def _start_load_stock_config(self): + self._loader_ipsets(config.FIREWALLD_IPSETS) + self._loader_icmptypes(config.FIREWALLD_ICMPTYPES) + self._loader_helpers(config.FIREWALLD_HELPERS) + self._loader_services(config.FIREWALLD_SERVICES) + self._loader_zones(config.FIREWALLD_ZONES) + self._loader_policies(config.FIREWALLD_POLICIES) + + def _start_load_user_config(self): + self._loader_ipsets(config.ETC_FIREWALLD_IPSETS) + self._loader_icmptypes(config.ETC_FIREWALLD_ICMPTYPES) + self._loader_helpers(config.ETC_FIREWALLD_HELPERS) + self._loader_services(config.ETC_FIREWALLD_SERVICES) + self._loader_zones(config.ETC_FIREWALLD_ZONES) + self._loader_policies(config.ETC_FIREWALLD_POLICIES) + + def _start_copy_config_to_runtime(self): + for _ipset in self.config.get_ipsets(): + self.ipset.add_ipset( + copy.deepcopy(self.config.get_ipset(_ipset))) + for icmptype in self.config.get_icmptypes(): + self.icmptype.add_icmptype( + copy.deepcopy(self.config.get_icmptype(icmptype))) + for helper in self.config.get_helpers(): + self.helper.add_helper( + copy.deepcopy(self.config.get_helper(helper))) + for service in self.config.get_services(): + self.service.add_service( + copy.deepcopy(self.config.get_service(service))) + for policy in self.config.get_policy_objects(): + self.policy.add_policy( + copy.deepcopy(self.config.get_policy_object(policy))) + + self.direct.set_permanent_config( + copy.deepcopy(self.config.get_direct())) + + # copy combined permanent zones to runtime + # zones with a '/' in the name will be combined into one runtime zone + combined_zones = {} + for zone in self.config.get_zones(): + z_obj = self.config.get_zone(zone) + if '/' not in z_obj.name: + self.zone.add_zone( + copy.deepcopy(self.config.get_zone(zone))) + continue - # load policy files - self._loader(config.FIREWALLD_POLICIES, "policy") - self._loader(config.ETC_FIREWALLD_POLICIES, "policy") + combined_name = os.path.basename(z_obj.path) + if combined_name not in combined_zones: + combined_zone = Zone() + combined_zone.name = combined_name + combined_zone.check_name(combined_zone.name) + combined_zone.path = z_obj.path + combined_zone.default = False + combined_zone.forward = False # see note in zone_reader() - # check minimum required zones - error = False - for z in "block", "drop", "trusted" : - if z not in self.zone.get_zones(): - log.fatal("Zone '%s' is not available.", z) - error = True - if error: - sys.exit(1) + combined_zonescombined_name = combined_zone - # check if default_zone is a valid zone - if default_zone not in self.zone.get_zones(): - if "public" in self.zone.get_zones(): - zone = "public" - elif "external" in self.zone.get_zones(): - zone = "external" - else: - zone = "block" # block is a base zone, therefore it has to exist + log.debug1("Combining zone '%s' using '%s%s%s'", + combined_name, z_obj.path, os.sep, z_obj.filename) + combined_zonescombined_name.combine(z_obj) - log.error("Default zone '%s' is not valid. Using '%s'.", - default_zone, zone) - default_zone = zone - else: - log.debug1("Using default zone '%s'", default_zone) + for zone in combined_zones: + self.zone.add_zone(combined_zoneszone) + def _start_load_direct_rules(self): # load direct rules obj = Direct(config.FIREWALLD_DIRECT) if os.path.exists(config.FIREWALLD_DIRECT): @@ -405,25 +464,11 @@ except Exception as msg: log.error("Failed to load direct rules file '%s': %s", config.FIREWALLD_DIRECT, msg) - self.direct.set_permanent_config(obj) - self.config.set_direct(copy.deepcopy(obj)) - - self._default_zone = self.check_zone(default_zone) - - if self._offline: - return - - # check if needed tables are there - self._check_tables() + self.config.set_direct(obj) - if log.getDebugLogLevel() > 0: - # get time before flushing and applying - tm1 = time.time() - - # Start transaction + def _start_apply_objects(self, reload=False, complete_reload=False): transaction = FirewallTransaction(self) - # flush rules self.flush(use_transaction=transaction) # If modules need to be unloaded in complete reload or if there are @@ -451,29 +496,24 @@ log.debug1("Applying ipsets") self.ipset.apply_ipsets() - # Start or continue with transaction - - # apply default rules log.debug1("Applying default rule set") self.apply_default_rules(use_transaction=transaction) - # apply settings for loaded zones log.debug1("Applying used zones") self.zone.apply_zones(use_transaction=transaction) self.zone.change_default_zone(None, self._default_zone, use_transaction=transaction) - # apply policies log.debug1("Applying used policies") self.policy.apply_policies(use_transaction=transaction) - # Execute transaction transaction.execute(True) - - # Start new transaction for direct rules transaction.clear() + def _start_apply_direct_rules(self): + transaction = FirewallTransaction(self) + # apply direct chains, rules and passthrough rules if self.direct.has_configuration(): log.debug1("Applying direct chains rules and passthrough rules") @@ -489,179 +529,243 @@ except Exception: raise - del transaction + transaction.execute(True) + transaction.clear() + + def _start_check(self): + # check minimum required zones + for z in "block", "drop", "trusted" : + if z not in self.zone.get_zones(): + raise FirewallError(errors.INVALID_ZONE, "Zone '{}' is not available.".format(z)) + + # check if default_zone is a valid zone + if self._default_zone not in self.zone.get_zones(): + if "public" in self.zone.get_zones(): + zone = "public" + elif "external" in self.zone.get_zones(): + zone = "external" + else: + zone = "block" # block is a base zone, therefore it has to exist + + log.error("Default zone '%s' is not valid. Using '%s'.", + self._default_zone, zone) + self._default_zone = zone + else: + log.debug1("Using default zone '%s'", self._default_zone) + + if not self._offline: + self.full_check_config() + self._start_check_tables() + + # check our desired backend is actually available + if self._firewall_backend == "iptables": + backend_to_check = "ip4tables" # ip6tables is always optional + else: + backend_to_check = self._firewall_backend + if not self.is_backend_enabled(backend_to_check): + raise FirewallError(errors.UNKNOWN_ERROR, + "Firewall backend '{}' is not available.".format( + self._firewall_backend)) + + def _start(self, reload=False, complete_reload=False): + self._start_load_firewalld_conf() + self._start_load_lockdown_whitelist() + + self._select_firewall_backend(self._firewall_backend) + + if not self._offline: + self._start_probe_backends() + + self._start_load_stock_config() + self._start_load_user_config() + self._start_load_direct_rules() + self._start_copy_config_to_runtime() + + self._start_check() + + if self._offline: + return + + if log.getDebugLogLevel() > 0: + # get time before flushing and applying + tm1 = time.time() + + self._start_apply_objects(reload=reload, complete_reload=complete_reload) + self._start_apply_direct_rules() if log.getDebugLogLevel() > 1: # get time after flushing and applying tm2 = time.time() log.debug2("Flushing and applying took %f seconds" % (tm2 - tm1)) + def _start_failsafe(self, reload=False, complete_reload=False): + """ + This is basically _start() with at least the following differences: + - built-in defaults for firewalld.conf + - no lockdown list + - no user config (/etc/firewalld) + - no direct rules + """ + self.cleanup() + self._firewalld_conf.set_defaults() + self.config.set_firewalld_conf(copy.deepcopy(self._firewalld_conf)) + + self._select_firewall_backend(self._firewall_backend) + + if not self._offline: + self._start_probe_backends() + + self._start_load_stock_config() + self._start_copy_config_to_runtime() + self._start_check() + + if self._offline: + return + + self._start_apply_objects(reload=reload, complete_reload=complete_reload) + def start(self): try: self._start() - except Exception: - self._state = "FAILED" - self.set_policy("ACCEPT") - raise + except Exception as original_ex: + log.error("Failed to load user configuration. Falling back to " + "full stock configuration.") + try: + self._start_failsafe() + self._state = "FAILED" + self.set_policy("ACCEPT") + except Exception as new_ex: + log.error(original_ex) + log.exception() + log.error(new_ex) + log.error("Failed to load full stock configuration. This likely " + "indicates a system level issue, e.g. the firewall " + "backend (nftables, iptables) is broken. " + "All hope is lost. Exiting.") + try: + self.flush() + except Exception: + pass + sys.exit(errors.UNKNOWN_ERROR) + # propagate the original exception that caused us to enter failed + # state. + raise original_ex else: self._state = "RUNNING" self.set_policy("ACCEPT") - def _loader(self, path, reader_type, combine=False): - # combine: several zone files are getting combined into one obj + def _loader_config_file_generator(self, path): if not os.path.isdir(path): return - if combine: - if path.startswith(config.ETC_FIREWALLD) and reader_type == "zone": - combined_zone = Zone() - combined_zone.name = os.path.basename(path) - combined_zone.check_name(combined_zone.name) - combined_zone.path = path - combined_zone.default = False - else: - combine = False + for filename in sorted(os.listdir(path)): + if not filename.endswith(".xml"): + continue + yield filename + + def _loader_services(self, path): + for filename in self._loader_config_file_generator(path): + log.debug1("Loading service file '%s%s%s'", path, os.sep, filename) + + obj = service_reader(filename, path) + if obj.name in self.config.get_services(): + orig_obj = self.config.get_service(obj.name) + log.debug1("Overrides '%s%s%s'", + orig_obj.path, os.sep, orig_obj.filename) + elif obj.path.startswith(config.ETC_FIREWALLD): + obj.default = True + + self.config.add_service(obj) + + def _loader_ipsets(self, path): + for filename in self._loader_config_file_generator(path): + log.debug1("Loading ipset file '%s%s%s'", path, os.sep, filename) + + obj = ipset_reader(filename, path) + if obj.name in self.config.get_ipsets(): + orig_obj = self.config.get_ipset(obj.name) + log.debug1("Overrides '%s%s%s'", + orig_obj.path, os.sep, orig_obj.filename) + elif obj.path.startswith(config.ETC_FIREWALLD): + obj.default = True + + self.config.add_ipset(obj) + + def _loader_helpers(self, path): + for filename in self._loader_config_file_generator(path): + log.debug1("Loading helper file '%s%s%s'", path, os.sep, filename) + + obj = helper_reader(filename, path) + if obj.name in self.config.get_helpers(): + orig_obj = self.config.get_helper(obj.name) + log.debug1("Overrides '%s%s%s'", + orig_obj.path, os.sep, orig_obj.filename) + elif obj.path.startswith(config.ETC_FIREWALLD): + obj.default = True + + self.config.add_helper(obj) + + def _loader_policies(self, path): + for filename in self._loader_config_file_generator(path): + log.debug1("Loading policy file '%s%s%s'", path, os.sep, filename) + + obj = policy_reader(filename, path) + if obj.name in self.config.get_policy_objects(): + orig_obj = self.config.get_policy_object(obj.name) + log.debug1("Overrides '%s%s%s'", + orig_obj.path, os.sep, orig_obj.filename) + elif obj.path.startswith(config.ETC_FIREWALLD): + obj.default = True + + self.config.add_policy_object(obj) + + def _loader_icmptypes(self, path): + for filename in self._loader_config_file_generator(path): + log.debug1("Loading icmptype file '%s%s%s'", path, os.sep, filename) + + obj = icmptype_reader(filename, path) + if obj.name in self.config.get_icmptypes(): + orig_obj = self.config.get_icmptype(obj.name) + log.debug1("Overrides '%s%s%s'", + orig_obj.path, os.sep, orig_obj.filename) + elif obj.path.startswith(config.ETC_FIREWALLD): + obj.default = True + + self.config.add_icmptype(obj) + + def _loader_zones(self, path, combine=False): + if not os.path.isdir(path): + return for filename in sorted(os.listdir(path)): if not filename.endswith(".xml"): if path.startswith(config.ETC_FIREWALLD) and \ - reader_type == "zone" and \ os.path.isdir("%s/%s" % (path, filename)): - self._loader("%s/%s" % (path, filename), reader_type, - combine=True) + # Combined zones are added to permanent config + # individually. They're coalesced into one object when + # added to the runtime + self._loader_zones("%s/%s" % (path, filename), combine=True) continue name = "%s/%s" % (path, filename) - log.debug1("Loading %s file '%s'", reader_type, name) - try: - if reader_type == "icmptype": - obj = icmptype_reader(filename, path) - if obj.name in self.icmptype.get_icmptypes(): - orig_obj = self.icmptype.get_icmptype(obj.name) - log.debug1(" Overloads %s '%s' ('%s/%s')", reader_type, - orig_obj.name, orig_obj.path, - orig_obj.filename) - self.icmptype.remove_icmptype(orig_obj.name) - elif obj.path.startswith(config.ETC_FIREWALLD): - obj.default = True - try: - self.icmptype.add_icmptype(obj) - except FirewallError as error: - log.info1("%s: %s, ignoring for run-time." % \ - (obj.name, str(error))) - # add a deep copy to the configuration interface - self.config.add_icmptype(copy.deepcopy(obj)) - elif reader_type == "service": - obj = service_reader(filename, path) - if obj.name in self.service.get_services(): - orig_obj = self.service.get_service(obj.name) - log.debug1(" Overloads %s '%s' ('%s/%s')", reader_type, - orig_obj.name, orig_obj.path, - orig_obj.filename) - self.service.remove_service(orig_obj.name) - elif obj.path.startswith(config.ETC_FIREWALLD): - obj.default = True - self.service.add_service(obj) - # add a deep copy to the configuration interface - self.config.add_service(copy.deepcopy(obj)) - elif reader_type == "zone": - obj = zone_reader(filename, path, no_check_name=combine) - if combine: - # Change name for permanent configuration - obj.name = "%s/%s" % ( - os.path.basename(path), - os.path.basename(filename)0:-4) - obj.check_name(obj.name) - # Copy object before combine - config_obj = copy.deepcopy(obj) - if obj.name in self.zone.get_zones(): - orig_obj = self.zone.get_zone(obj.name) - self.zone.remove_zone(orig_obj.name) - if orig_obj.combined: - log.debug1(" Combining %s '%s' ('%s/%s')", - reader_type, obj.name, - path, filename) - obj.combine(orig_obj) - else: - log.debug1(" Overloads %s '%s' ('%s/%s')", - reader_type, - orig_obj.name, orig_obj.path, - orig_obj.filename) - elif obj.path.startswith(config.ETC_FIREWALLD): - obj.default = True - config_obj.default = True - self.config.add_zone(config_obj) - if combine: - log.debug1(" Combining %s '%s' ('%s/%s')", - reader_type, combined_zone.name, - path, filename) - combined_zone.combine(obj) - else: - self.zone.add_zone(obj) - elif reader_type == "ipset": - obj = ipset_reader(filename, path) - if obj.name in self.ipset.get_ipsets(): - orig_obj = self.ipset.get_ipset(obj.name) - log.debug1(" Overloads %s '%s' ('%s/%s')", reader_type, - orig_obj.name, orig_obj.path, - orig_obj.filename) - self.ipset.remove_ipset(orig_obj.name) - elif obj.path.startswith(config.ETC_FIREWALLD): - obj.default = True - try: - self.ipset.add_ipset(obj) - except FirewallError as error: - log.warning("%s: %s, ignoring for run-time." % \ - (obj.name, str(error))) - # add a deep copy to the configuration interface - self.config.add_ipset(copy.deepcopy(obj)) - elif reader_type == "helper": - obj = helper_reader(filename, path) - if obj.name in self.helper.get_helpers(): - orig_obj = self.helper.get_helper(obj.name) - log.debug1(" Overloads %s '%s' ('%s/%s')", reader_type, - orig_obj.name, orig_obj.path, - orig_obj.filename) - self.helper.remove_helper(orig_obj.name) - elif obj.path.startswith(config.ETC_FIREWALLD): - obj.default = True - self.helper.add_helper(obj) - # add a deep copy to the configuration interface - self.config.add_helper(copy.deepcopy(obj)) - elif reader_type == "policy": - obj = policy_reader(filename, path) - if obj.name in self.policy.get_policies(): - orig_obj = self.policy.get_policy(obj.name) - log.debug1(" Overloads %s '%s' ('%s/%s')", reader_type, - orig_obj.name, orig_obj.path, - orig_obj.filename) - self.policy.remove_policy(orig_obj.name) - elif obj.path.startswith(config.ETC_FIREWALLD): - obj.default = True - self.policy.add_policy(obj) - # add a deep copy to the configuration interface - self.config.add_policy_object(copy.deepcopy(obj)) - else: - log.fatal("Unknown reader type %s", reader_type) - except FirewallError as msg: - log.error("Failed to load %s file '%s': %s", reader_type, - name, msg) - except Exception: - log.error("Failed to load %s file '%s':", reader_type, name) - log.exception() + log.debug1("Loading zone file '%s'", name) - if combine and combined_zone.combined: - if combined_zone.name in self.zone.get_zones(): - orig_obj = self.zone.get_zone(combined_zone.name) - log.debug1(" Overloading and deactivating %s '%s' ('%s/%s')", - reader_type, orig_obj.name, orig_obj.path, - orig_obj.filename) - try: - self.zone.remove_zone(combined_zone.name) - except Exception: - pass - self.config.forget_zone(combined_zone.name) - self.zone.add_zone(combined_zone) + obj = zone_reader(filename, path, no_check_name=combine) + if combine: + # Change name for permanent configuration + obj.name = "%s/%s" % ( + os.path.basename(path), + os.path.basename(filename)0:-4) + obj.check_name(obj.name) + + if obj.name in self.config.get_zones(): + orig_obj = self.config.get_zone(obj.name) + log.debug1("Overrides '%s%s%s'", + orig_obj.path, os.sep, orig_obj.filename) + elif obj.path.startswith(config.ETC_FIREWALLD): + obj.default = True + + self.config.add_zone(obj) def cleanup(self): self.icmptype.cleanup() @@ -980,7 +1084,11 @@ # RELOAD def reload(self, stop=False): + # we're about to load the on-disk config, so verify it's sane. + check_on_disk_config(self) + _panic = self._panic + _omit_native_ipset = self.ipset.omit_native_ipset() # must stash this. The value may change after _start() flush_all = self._flush_all_on_reload @@ -989,7 +1097,7 @@ # save zone interfaces _zone_interfaces = { } for zone in self.zone.get_zones(): - _zone_interfaceszone = self.zone.get_settings(zone)"interfaces" + _zone_interfaceszone = self.zone.get_zone(zone).interfaces # save direct config _direct_config = self.direct.get_runtime_config() _old_dz = self.get_default_zone() @@ -1016,11 +1124,10 @@ if flush_all: for obj in _ipset_objs: if not self.ipset.query_ipset(obj.name): - for backend in self.ipset.backends(): - # nftables sets are part of the normal firewall ruleset. - if backend.name == "nftables": - continue - backend.set_destroy(obj.name) + # nftables sets are part of the normal firewall ruleset and + # thus do not need flushed here. + if self.ipset_enabled and not _omit_native_ipset: + self.ipset_backend.set_destroy(obj.name) if not flush_all: # handle interfaces in the default zone and move them to the new @@ -1033,8 +1140,8 @@ _zone_interfaces_new_dz = { } # default zone changed. Move interfaces from old default zone to # the new one. - for iface, settings in list(_zone_interfaces_old_dz.items()): - if settings"__default__": + for iface in _zone_interfaces_old_dz: + if iface in self._default_zone_interfaces: # move only those that were added to default zone # (not those that were added to specific zone same as # default) @@ -1047,8 +1154,7 @@ if zone in _zone_interfaces: for interface_id in _zone_interfaceszone: - self.zone.change_zone_of_interface(zone, interface_id, - _zone_interfaceszoneinterface_id"sender") + self.zone.change_zone_of_interface(zone, interface_id) del _zone_interfaceszone else: @@ -1155,13 +1261,15 @@ self._firewalld_conf.set("DefaultZone", _zone) self._firewalld_conf.write() + if self._offline: + return + # remove old default zone from ZONES and add new default zone self.zone.change_default_zone(_old_dz, _zone) # Move interfaces from old default zone to the new one. - _old_dz_settings = self.zone.get_settings(_old_dz) - for iface, settings in list(_old_dz_settings"interfaces".items()): - if settings"__default__": + for iface in self.zone.get_zone(_old_dz).interfaces: + if iface in self._default_zone_interfaces: # move only those that were added to default zone # (not those that were added to specific zone same as default) self.zone.change_zone_of_interface("", iface) @@ -1183,6 +1291,11 @@ return combined def get_added_and_removed_settings(self, old_settings, new_settings): + # normalize rich rules, zones and policies use a different key + for rich_key in "rich_rules", "rules_str": + if rich_key in new_settings: + new_settingsrich_key = str(Rich_Rule(rule_str=rule_str)) for rule_str in new_settingsrich_key + add_settings = {} remove_settings = {} for key in (set(old_settings.keys()) | set(new_settings.keys())):
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/fw_config.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/fw_config.py
Changed
@@ -25,8 +25,10 @@ import os import os.path import shutil +from typing import Dict, List from firewall import config from firewall.core.logger import log +from firewall.core.io.io_object import IO_Object from firewall.core.io.icmptype import IcmpType, icmptype_reader, icmptype_writer from firewall.core.io.service import Service, service_reader, service_writer from firewall.core.io.zone import Zone, zone_reader, zone_writer @@ -121,6 +123,35 @@ self.__init_vars() + def get_all_io_objects_dict(self): + """ + Returns a dict of dicts of all permanent config objects. + """ + conf_dict = {} + conf_dict"ipsets" = {ipset: self.get_ipset(ipset) for ipset in self.get_ipsets()} + conf_dict"helpers" = {helper: self.get_helper(helper) for helper in self.get_helpers()} + conf_dict"icmptypes" = {icmptype: self.get_icmptype(icmptype) for icmptype in self.get_icmptypes()} + conf_dict"services" = {service: self.get_service(service) for service in self.get_services()} + conf_dict"zones" = {zone: self.get_zone(zone) for zone in self.get_zones()} + conf_dict"policies" = {policy: self.get_policy_object(policy) for policy in self.get_policy_objects()} + + return conf_dict + + def full_check_config(self, extra_io_objects: Dictstr, ListIO_Object = {}): + all_io_objects = self.get_all_io_objects_dict() + # mix in the extra objects + for type_key in extra_io_objects: + for obj in extra_io_objectstype_key: + all_io_objectstype_keyobj.name = obj + + # we need to check in a well defined order because some io_objects will + # cross-check others + order = "ipsets", "helpers", "icmptypes", "services", "zones", "policies" + for io_obj_type in order: + io_objs = all_io_objectsio_obj_type + for (name, io_obj) in io_objs.items(): + io_obj.check_config_dict(io_obj.export_config_dict(), all_io_objects) + # access check def lockdown_enabled(self): @@ -206,20 +237,18 @@ return obj.export_config() def set_ipset_config(self, obj, conf): + x = copy.copy(obj) if obj.builtin: - x = copy.copy(obj) - x.import_config(conf) x.path = config.ETC_FIREWALLD_IPSETS x.builtin = False if obj.path != x.path: x.default = False - self.add_ipset(x) - ipset_writer(x) - return x - else: - obj.import_config(conf) - ipset_writer(obj) - return obj + + x.import_config(conf, self.get_all_io_objects_dict()) + self.full_check_config({"ipsets": x}) + self.add_ipset(x) + ipset_writer(x) + return x def new_ipset(self, name, conf): if name in self._ipsets or name in self._builtin_ipsets: @@ -228,7 +257,6 @@ x = IPSet() x.check_name(name) - x.import_config(conf) x.name = name x.filename = "%s.xml" % name x.path = config.ETC_FIREWALLD_IPSETS @@ -236,8 +264,10 @@ x.builtin = False x.default = True - ipset_writer(x) + x.import_config(conf, self.get_all_io_objects_dict()) + self.full_check_config({"ipsets": x}) self.add_ipset(x) + ipset_writer(x) return x def update_ipset_from_path(self, name): @@ -379,20 +409,18 @@ return obj.export_config() def set_icmptype_config(self, obj, conf): + x = copy.copy(obj) if obj.builtin: - x = copy.copy(obj) - x.import_config(conf) x.path = config.ETC_FIREWALLD_ICMPTYPES x.builtin = False if obj.path != x.path: x.default = False - self.add_icmptype(x) - icmptype_writer(x) - return x - else: - obj.import_config(conf) - icmptype_writer(obj) - return obj + + x.import_config(conf, self.get_all_io_objects_dict()) + self.full_check_config({"icmptypes": x}) + self.add_icmptype(x) + icmptype_writer(x) + return x def new_icmptype(self, name, conf): if name in self._icmptypes or name in self._builtin_icmptypes: @@ -401,7 +429,6 @@ x = IcmpType() x.check_name(name) - x.import_config(conf) x.name = name x.filename = "%s.xml" % name x.path = config.ETC_FIREWALLD_ICMPTYPES @@ -409,8 +436,10 @@ x.builtin = False x.default = True - icmptype_writer(x) + x.import_config(conf, self.get_all_io_objects_dict()) + self.full_check_config({"icmptypes": x}) self.add_icmptype(x) + icmptype_writer(x) return x def update_icmptype_from_path(self, name): @@ -478,7 +507,7 @@ else: # builtin hidden, no update needed return (None, None) - + # icmptype not known to firewalld, yet (timeout, ..) return (None, None) @@ -568,36 +597,21 @@ for i,value in enumerate(conf): conf_dictobj.IMPORT_EXPORT_STRUCTUREi0 = value - if obj.builtin: - x = copy.copy(obj) - x.import_config_dict(conf_dict) - x.path = config.ETC_FIREWALLD_SERVICES - x.builtin = False - if obj.path != x.path: - x.default = False - self.add_service(x) - service_writer(x) - return x - else: - obj.import_config_dict(conf_dict) - service_writer(obj) - return obj + return self.set_service_config_dict(obj, conf_dict) def set_service_config_dict(self, obj, conf): + x = copy.copy(obj) if obj.builtin: - x = copy.copy(obj) - x.import_config_dict(conf) x.path = config.ETC_FIREWALLD_SERVICES x.builtin = False if obj.path != x.path: x.default = False - self.add_service(x) - service_writer(x) - return x - else: - obj.import_config_dict(conf) - service_writer(obj) - return obj + + x.import_config_dict(conf, self.get_all_io_objects_dict()) + self.full_check_config({"services": x}) + self.add_service(x) + service_writer(x) + return x def new_service(self, name, conf): if name in self._services or name in self._builtin_services: @@ -608,19 +622,7 @@ for i,value in enumerate(conf): conf_dictService.IMPORT_EXPORT_STRUCTUREi0 = value - x = Service() - x.check_name(name) - x.import_config_dict(conf_dict) - x.name = name - x.filename = "%s.xml" % name - x.path = config.ETC_FIREWALLD_SERVICES - # It is not possible to add a new one with a name of a buitin - x.builtin = False - x.default = True - - service_writer(x) - self.add_service(x) - return x + return self.new_service_dict(name, conf_dict) def new_service_dict(self, name, conf): if name in self._services or name in self._builtin_services: @@ -629,7 +631,6 @@ x = Service() x.check_name(name) - x.import_config_dict(conf) x.name = name x.filename = "%s.xml" % name x.path = config.ETC_FIREWALLD_SERVICES @@ -637,8 +638,10 @@ x.builtin = False x.default = True - service_writer(x) + x.import_config_dict(conf, self.get_all_io_objects_dict()) + self.full_check_config({"services": x}) self.add_service(x) + service_writer(x) return x def update_service_from_path(self, name): @@ -706,7 +709,7 @@ else: # builtin hidden, no update needed return (None, None) - + # service not known to firewalld, yet (timeout, ..) return (None, None) @@ -802,40 +805,21 @@ for i,value in enumerate(conf): conf_dictobj.IMPORT_EXPORT_STRUCTUREi0 = value - if obj.builtin: - x = copy.copy(obj) - x.fw_config = self - x.import_config_dict(conf_dict) - x.path = config.ETC_FIREWALLD_ZONES - x.builtin = False - if obj.path != x.path: - x.default = False - self.add_zone(x) - zone_writer(x) - return x - else: - obj.fw_config = self - obj.import_config_dict(conf_dict) - zone_writer(obj) - return obj + return self.set_zone_config_dict(obj, conf_dict) def set_zone_config_dict(self, obj, conf): + x = copy.copy(obj) if obj.builtin: - x = copy.copy(obj) - x.fw_config = self - x.import_config_dict(conf) x.path = config.ETC_FIREWALLD_ZONES x.builtin = False if obj.path != x.path: x.default = False - self.add_zone(x) - zone_writer(x) - return x - else: - obj.fw_config = self - obj.import_config_dict(conf) - zone_writer(obj) - return obj + + x.import_config_dict(conf, self.get_all_io_objects_dict()) + self.full_check_config({"zones": x}) + self.add_zone(x) + zone_writer(x) + return x def new_zone(self, name, conf): if name in self._zones or name in self._builtin_zones: @@ -845,29 +829,14 @@ for i,value in enumerate(conf): conf_dictZone.IMPORT_EXPORT_STRUCTUREi0 = value - x = Zone() - x.fw_config = self - x.check_name(name) - x.import_config_dict(conf_dict) - x.name = name - x.filename = "%s.xml" % name - x.path = config.ETC_FIREWALLD_ZONES - # It is not possible to add a new one with a name of a buitin - x.builtin = False - x.default = True - - zone_writer(x) - self.add_zone(x) - return x + return self.new_zone_dict(name, conf_dict) def new_zone_dict(self, name, conf): if name in self._zones or name in self._builtin_zones: raise FirewallError(errors.NAME_CONFLICT, "new_zone(): '%s'" % name) x = Zone() - x.fw_config = self x.check_name(name) - x.import_config_dict(conf) x.name = name x.filename = "%s.xml" % name x.path = config.ETC_FIREWALLD_ZONES @@ -875,8 +844,10 @@ x.builtin = False x.default = True - zone_writer(x) + x.import_config_dict(conf, self.get_all_io_objects_dict()) + self.full_check_config({"zones": x}) self.add_zone(x) + zone_writer(x) return x def update_zone_from_path(self, name): @@ -920,8 +891,6 @@ log.error("Failed to load zone file '%s': %s", filename, msg) return (None, None) - obj.fw_config = self - if path.startswith(config.ETC_FIREWALLD_ZONES) and \ len(path) > len(config.ETC_FIREWALLD_ZONES): # custom combined zone part @@ -952,7 +921,7 @@ else: # builtin hidden, no update needed return (None, None) - + # zone not known to firewalld, yet (timeout, ..) return (None, None) @@ -1029,31 +998,25 @@ return obj.export_config_dict() def set_policy_object_config_dict(self, obj, conf): + x = copy.copy(obj) if obj.builtin: - x = copy.copy(obj) - x.fw_config = self - x.import_config_dict(conf) x.path = config.ETC_FIREWALLD_POLICIES x.builtin = False if obj.path != x.path: x.default = False - self.add_policy_object(x) - policy_writer(x) - return x - else: - obj.fw_config = self - obj.import_config_dict(conf) - policy_writer(obj) - return obj + + x.import_config_dict(conf, self.get_all_io_objects_dict()) + self.full_check_config({"policies": x}) + self.add_policy_object(x) + policy_writer(x) + return x def new_policy_object_dict(self, name, conf): if name in self._policy_objects or name in self._builtin_policy_objects: raise FirewallError(errors.NAME_CONFLICT, "new_policy_object(): '%s'" % name) x = Policy() - x.fw_config = self x.check_name(name) - x.import_config_dict(conf) x.name = name x.filename = "%s.xml" % name x.path = config.ETC_FIREWALLD_POLICIES @@ -1061,8 +1024,10 @@ x.builtin = False x.default = True - policy_writer(x) + x.import_config_dict(conf, self.get_all_io_objects_dict()) + self.full_check_config({"policies": x}) self.add_policy_object(x) + policy_writer(x) return x def update_policy_object_from_path(self, name): @@ -1106,8 +1071,6 @@ log.error("Failed to load policy file '%s': %s", filename, msg) return (None, None) - obj.fw_config = self - if path.startswith(config.ETC_FIREWALLD_POLICIES) and \ len(path) > len(config.ETC_FIREWALLD_POLICIES): # custom combined policy_object part @@ -1212,20 +1175,18 @@ return obj.export_config() def set_helper_config(self, obj, conf): + x = copy.copy(obj) if obj.builtin: - x = copy.copy(obj) - x.import_config(conf) x.path = config.ETC_FIREWALLD_HELPERS x.builtin = False if obj.path != x.path: x.default = False - self.add_helper(x) - helper_writer(x) - return x - else: - obj.import_config(conf) - helper_writer(obj) - return obj + + x.import_config(conf, self.get_all_io_objects_dict()) + self.full_check_config({"helpers": x}) + self.add_helper(x) + helper_writer(x) + return x def new_helper(self, name, conf): if name in self._helpers or name in self._builtin_helpers: @@ -1234,7 +1195,6 @@ x = Helper() x.check_name(name) - x.import_config(conf) x.name = name x.filename = "%s.xml" % name x.path = config.ETC_FIREWALLD_HELPERS @@ -1242,8 +1202,10 @@ x.builtin = False x.default = True - helper_writer(x) + x.import_config(conf, self.get_all_io_objects_dict()) + self.full_check_config({"helpers": x}) self.add_helper(x) + helper_writer(x) return x def update_helper_from_path(self, name):
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/fw_direct.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/fw_direct.py
Changed
@@ -64,9 +64,14 @@ def set_permanent_config(self, obj): self._obj = obj - def has_configuration(self): + def has_runtime_configuration(self): if len(self._chains) + len(self._rules) + len(self._passthroughs) > 0: return True + return False + + def has_configuration(self): + if self.has_runtime_configuration(): + return True if len(self._obj.get_all_chains()) + \ len(self._obj.get_all_rules()) + \ len(self._obj.get_all_passthroughs()) > 0: @@ -214,6 +219,9 @@ else: transaction = use_transaction + if self._fw.ipset_enabled and self._fw.ipset.omit_native_ipset(): + transaction.add_pre(self._fw.ipset.apply_ipsets, self._fw.ipset_backend) + #TODO: policy="ACCEPT" self._chain(True, ipv, table, chain, transaction) @@ -260,6 +268,9 @@ else: transaction = use_transaction + if self._fw.ipset_enabled and self._fw.ipset.omit_native_ipset(): + transaction.add_pre(self._fw.ipset.apply_ipsets, self._fw.ipset_backend) + self._rule(True, ipv, table, chain, priority, args, transaction) if use_transaction is None: @@ -342,6 +353,9 @@ else: transaction = use_transaction + if self._fw.ipset_enabled and self._fw.ipset.omit_native_ipset(): + transaction.add_pre(self._fw.ipset.apply_ipsets, self._fw.ipset_backend) + self._passthrough(True, ipv, list(args), transaction) if use_transaction is None:
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/fw_icmptype.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/fw_icmptype.py
Changed
@@ -21,7 +21,6 @@ __all__ = "FirewallIcmpType" -import copy from firewall.core.logger import log from firewall import errors from firewall.errors import FirewallError @@ -54,7 +53,6 @@ orig_ipvs = obj.destination if len(orig_ipvs) == 0: orig_ipvs = "ipv4", "ipv6" - ipvs = orig_ipvs: for ipv in orig_ipvs: if ipv == "ipv4": if not self._fw.ip4tables_enabled and not self._fw.nftables_enabled: @@ -68,16 +66,7 @@ supported_icmps = if obj.name.lower() not in supported_icmps: log.info1("ICMP type '%s' is not supported by the kernel for %s." % (obj.name, ipv)) - ipvs.remove(ipv) - if len(ipvs) != len(orig_ipvs): - if len(ipvs) < 1: - raise FirewallError(errors.INVALID_ICMPTYPE, - "No supported ICMP type.") - new_obj = copy.deepcopy(obj) - new_obj.destination = ipvs - self._icmptypesobj.name = new_obj - else: - self._icmptypesobj.name = obj + self._icmptypesobj.name = obj def remove_icmptype(self, icmptype): self.check_icmptype(icmptype)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/fw_ipset.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/fw_ipset.py
Changed
@@ -25,7 +25,8 @@ from firewall.core.logger import log from firewall.core.ipset import remove_default_create_options as rm_def_cr_opts, \ - normalize_ipset_entry, check_entry_overlaps_existing + normalize_ipset_entry, check_entry_overlaps_existing, \ + check_for_overlapping_entries from firewall.core.io.ipset import IPSet from firewall import errors from firewall.errors import FirewallError @@ -63,11 +64,19 @@ self.check_applied_obj(obj) return obj + def omit_native_ipset(self): + # if using nftables, we can avoid creating ipsets in the native ipset + # backend. But only if there aren't any direct rules. + if not self._fw.nftables_enabled or self._fw.direct.has_runtime_configuration(): + return False + + return True + def backends(self): backends = if self._fw.nftables_enabled: backends.append(self._fw.nftables_backend) - if self._fw.ipset_enabled: + if self._fw.ipset_enabled and not self.omit_native_ipset(): backends.append(self._fw.ipset_backend) return backends @@ -89,10 +98,10 @@ log.debug1("Keeping ipset '%s' because of timeout option", name) del self._ipsetsname - def apply_ipset(self, name): + def apply_ipset(self, name, backends=None): obj = self._ipsetsname - for backend in self.backends(): + for backend in backends if backends else self.backends(): if backend.name == "ipset": active = backend.set_get_active_terse() @@ -138,13 +147,13 @@ else: obj.applied = True - def apply_ipsets(self): + def apply_ipsets(self, backends=None): for name in self.get_ipsets(): obj = self._ipsetsname obj.applied = False log.debug1("Applying ipset '%s'" % name) - self.apply_ipset(name) + self.apply_ipset(name, backends) def flush(self): for backend in self.backends(): @@ -242,11 +251,7 @@ def set_entries(self, name, entries): obj = self.get_ipset(name, applied=True) - _entries = set() - for _entry in entries: - check_entry_overlaps_existing(_entry, _entries) - _entries.add(normalize_ipset_entry(_entry)) - entries = list(_entries) + check_for_overlapping_entries(entries) for entry in entries: IPSet.check_entry(entry, obj.options, obj.type)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/fw_policies.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/fw_policies.py
Changed
@@ -77,4 +77,3 @@ def query_lockdown(self): return self._lockdown -
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/fw_policy.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/fw_policy.py
Changed
@@ -2,7 +2,8 @@ # # SPDX-License-Identifier: GPL-2.0-or-later -import time +import copy + from firewall.core.logger import log from firewall.functions import portStr, checkIPnMask, checkIP6nMask, \ checkProtocol, enable_ip_forwarding, check_single_address, \ @@ -11,11 +12,10 @@ from firewall.core.rich import Rich_Rule, Rich_Accept, \ Rich_Service, Rich_Port, Rich_Protocol, \ Rich_Masquerade, Rich_ForwardPort, Rich_SourcePort, Rich_IcmpBlock, \ - Rich_IcmpType, Rich_Mark, Rich_Tcp_Mss_Clamp + Rich_IcmpType, Rich_Tcp_Mss_Clamp from firewall.core.fw_transaction import FirewallTransaction from firewall import errors from firewall.errors import FirewallError -from firewall.fw_types import LastUpdatedOrderedDict from firewall.core.base import SOURCE_IPSET_TYPES class FirewallPolicy(object): @@ -34,7 +34,9 @@ # transaction def new_transaction(self): - return FirewallTransaction(self._fw) + t = FirewallTransaction(self._fw) + t.add_pre(self._fw.full_check_config) + return t # policies @@ -52,9 +54,9 @@ def get_active_policies_not_derived_from_zone(self): active_policies = for policy in self.get_policies_not_derived_from_zone(): - settings = self.get_settings(policy) - if (set(settings"ingress_zones") & (set(self._fw.zone.get_active_zones()) | set("HOST", "ANY"))) and \ - (set(settings"egress_zones") & (set(self._fw.zone.get_active_zones()) | set("HOST", "ANY"))): + p_obj = self.get_policy(policy) + if (set(p_obj.ingress_zones) & (set(self._fw.zone.get_active_zones()) | set("HOST", "ANY"))) and \ + (set(p_obj.egress_zones) & (set(self._fw.zone.get_active_zones()) | set("HOST", "ANY"))): active_policies.append(policy) return active_policies @@ -64,63 +66,14 @@ return self._policiesp def add_policy(self, obj): - obj.settings = { x : LastUpdatedOrderedDict() - for x in "services", "ports", - "masquerade", "forward_ports", - "source_ports", - "icmp_blocks", "rules", - "protocols", "icmp_block_inversion", - "ingress_zones", "egress_zones" } - self._policiesobj.name = obj - self.copy_permanent_to_runtime(obj.name) def remove_policy(self, policy): obj = self._policiespolicy if obj.applied: self.unapply_policy_settings(policy) - obj.settings.clear() del self._policiespolicy - def copy_permanent_to_runtime(self, policy): - obj = self._policiespolicy - - if obj.applied: - return - - for args in obj.ingress_zones: - self.add_ingress_zone(policy, args, allow_apply=False) - for args in obj.egress_zones: - self.add_egress_zone(policy, args, allow_apply=False) - for args in obj.icmp_blocks: - self.add_icmp_block(policy, args) - for args in obj.forward_ports: - self.add_forward_port(policy, *args) - for args in obj.services: - self.add_service(policy, args) - for args in obj.ports: - try: - self.add_port(policy, *args) - except FirewallError as error: - if error.code in errors.ALREADY_ENABLED: - log.warning(error) - else: - raise error - for args in obj.protocols: - self.add_protocol(policy, args) - for args in obj.source_ports: - try: - self.add_source_port(policy, *args) - except FirewallError as error: - if error.code in errors.ALREADY_ENABLED: - log.warning(error) - else: - raise error - for args in obj.rules: - self.add_rule(policy, args) - if obj.masquerade: - self.add_masquerade(policy) - def apply_policies(self, use_transaction=None): for policy in self.get_policies(): p_obj = self._policiespolicy @@ -134,20 +87,6 @@ obj = self._policiespolicy obj.applied = applied - # settings - - # generate settings record with sender, timeout - def __gen_settings(self, timeout, sender): - ret = { - "date": time.time(), - "sender": sender, - "timeout": timeout, - } - return ret - - def get_settings(self, policy): - return self.get_policy(policy).settings - def _policy_settings(self, enable, policy, use_transaction=None): _policy = self._fw.check_policy(policy) obj = self._policies_policy @@ -167,11 +106,18 @@ else self._get_table_chains_for_zone_dispatch(policy): self.gen_chain_rules(policy, True, table, chain, transaction) - settings = self.get_settings(policy) if not obj.derived_from_zone: self._ingress_egress_zones(enable, _policy, transaction) - for key in settings: - for args in settingskey: + for key in "services", "ports", "masquerade", "forward_ports", + "source_ports", "icmp_blocks", "rules_str", + "protocols", "icmp_block_inversion", + "ingress_zones", "egress_zones": + args_list = getattr(self.get_policy(policy), key) + if isinstance(args_list, bool): + if not ((enable and args_list) or (not enable and args_list)): + continue + args_list = args_list + for args in args_list: if key == "icmp_blocks": self._icmp_block(enable, _policy, args, transaction) elif key == "icmp_block_inversion": @@ -191,7 +137,7 @@ transaction) elif key == "masquerade": self._masquerade(enable, _policy, transaction) - elif key == "rules": + elif key == "rules_str": self.__rule(enable, _policy, Rich_Rule(rule_str=args), transaction) elif key == "ingress_zones": @@ -218,22 +164,7 @@ self._policy_settings(False, policy, use_transaction=use_transaction) def get_config_with_settings_dict(self, policy): - """ - :return: exported config updated with runtime settings - """ - permanent = self.get_policy(policy).export_config_dict() - runtime = { "services": self.list_services(policy), - "ports": self.list_ports(policy), - "icmp_blocks": self.list_icmp_blocks(policy), - "masquerade": self.query_masquerade(policy), - "forward_ports": self.list_forward_ports(policy), - "rich_rules": self.list_rules(policy), - "protocols": self.list_protocols(policy), - "source_ports": self.list_source_ports(policy), - "ingress_zones": self.list_ingress_zones(policy), - "egress_zones": self.list_egress_zones(policy), - } - return self._fw.combine_runtime_with_permanent_settings(permanent, runtime) + return self.get_policy(policy).export_config_dict() def set_config_with_settings_dict(self, policy, settings, sender): # stupid wrappers to convert rich rule string to rich rule object @@ -256,6 +187,13 @@ "egress_zones": (self.add_egress_zone, self.remove_egress_zone), } + # do a full config check on a temporary object before trying to make + # the runtime changes + old_obj = self.get_policy(policy) + check_obj = copy.copy(old_obj) + check_obj.import_config_dict(settings, self._fw.get_all_io_objects_dict()) + self._fw.full_check_config({"policies": check_obj}) + old_settings = self.get_config_with_settings_dict(policy) (add_settings, remove_settings) = self._fw.get_added_and_removed_settings(old_settings, settings) @@ -299,17 +237,10 @@ _obj = self._policies_policy zone_id = self.__ingress_zone_id(zone) - if zone_id in _obj.settings"ingress_zones": + if zone_id in _obj.ingress_zones: raise FirewallError(errors.ALREADY_ENABLED, "'%s' already in '%s'" % (zone, _policy)) - if "ANY" in _obj.settings"ingress_zones" or "HOST" in _obj.settings"ingress_zones" or \ - zone in "ANY", "HOST" and _obj.settings"ingress_zones": - raise FirewallError(errors.INVALID_ZONE, "'ingress-zones' may only contain one of: many regular zones, ANY, or HOST") - - if zone == "HOST" and "HOST" in _obj.settings"egress_zones": - raise FirewallError(errors.INVALID_ZONE, "'HOST' can only appear in either ingress or egress zones, but not both") - if use_transaction is None: transaction = self.new_transaction() else: @@ -337,7 +268,7 @@ transaction.execute(True) def __register_ingress_zone(self, _obj, zone_id, timeout, sender): - _obj.settings"ingress_zones"zone_id = self.__gen_settings(timeout, sender) + _obj.ingress_zones.append(zone_id) def remove_ingress_zone(self, policy, zone, use_transaction=None): _policy = self._fw.check_policy(policy) @@ -345,7 +276,7 @@ _obj = self._policies_policy zone_id = self.__ingress_zone_id(zone) - if zone_id not in _obj.settings"ingress_zones": + if zone_id not in _obj.ingress_zones: raise FirewallError(errors.NOT_ENABLED, "'%s' not in '%s'" % (zone, _policy)) @@ -355,7 +286,7 @@ transaction = use_transaction if _obj.applied: - if len(_obj.settings"ingress_zones") == 1: + if len(_obj.ingress_zones) == 1: self.unapply_policy_settings(_policy, transaction) else: self._ingress_egress_zones(False, _policy, transaction) @@ -375,14 +306,14 @@ return _policy def __unregister_ingress_zone(self, _obj, zone_id): - if zone_id in _obj.settings"ingress_zones": - del _obj.settings"ingress_zones"zone_id + if zone_id in _obj.ingress_zones: + _obj.ingress_zones.remove(zone_id) def query_ingress_zone(self, policy, zone): - return self.__ingress_zone_id(zone) in self.get_settings(policy)"ingress_zones" + return self.__ingress_zone_id(zone) in self.get_policy(policy).ingress_zones def list_ingress_zones(self, policy): - return list(self.get_settings(policy)"ingress_zones".keys()) + return self.get_policy(policy).ingress_zones # egress zones @@ -404,17 +335,10 @@ _obj = self._policies_policy zone_id = self.__egress_zone_id(zone) - if zone_id in _obj.settings"egress_zones": + if zone_id in _obj.egress_zones: raise FirewallError(errors.ALREADY_ENABLED, "'%s' already in '%s'" % (zone, _policy)) - if "ANY" in _obj.settings"egress_zones" or "HOST" in _obj.settings"egress_zones" or \ - zone in "ANY", "HOST" and _obj.settings"egress_zones": - raise FirewallError(errors.INVALID_ZONE, "'egress-zones' may only contain one of: many regular zones, ANY, or HOST") - - if zone == "HOST" and "HOST" in _obj.settings"ingress_zones": - raise FirewallError(errors.INVALID_ZONE, "'HOST' can only appear in either ingress or egress zones, but not both") - if use_transaction is None: transaction = self.new_transaction() else: @@ -442,7 +366,7 @@ transaction.execute(True) def __register_egress_zone(self, _obj, zone_id, timeout, sender): - _obj.settings"egress_zones"zone_id = self.__gen_settings(timeout, sender) + _obj.egress_zones.append(zone_id) def remove_egress_zone(self, policy, zone, use_transaction=None): _policy = self._fw.check_policy(policy) @@ -450,7 +374,7 @@ _obj = self._policies_policy zone_id = self.__egress_zone_id(zone) - if zone_id not in _obj.settings"egress_zones": + if zone_id not in _obj.egress_zones: raise FirewallError(errors.NOT_ENABLED, "'%s' not in '%s'" % (zone, _policy)) @@ -460,7 +384,7 @@ transaction = use_transaction if _obj.applied: - if len(_obj.settings"egress_zones") == 1: + if len(_obj.egress_zones) == 1: self.unapply_policy_settings(_policy, transaction) else: self._ingress_egress_zones(False, _policy, transaction) @@ -480,14 +404,14 @@ return _policy def __unregister_egress_zone(self, _obj, zone_id): - if zone_id in _obj.settings"egress_zones": - del _obj.settings"egress_zones"zone_id + if zone_id in _obj.egress_zones: + _obj.egress_zones.remove(zone_id) def query_egress_zone(self, policy, zone): - return self.__egress_zone_id(zone) in self.get_settings(policy)"egress_zones" + return self.__egress_zone_id(zone) in self.get_policy(policy).egress_zones def list_egress_zones(self, policy): - return list(self.get_settings(policy)"egress_zones".keys()) + return self.get_policy(policy).egress_zones # RICH LANGUAGE @@ -527,41 +451,11 @@ _obj = self._policies_policy rule_id = self.__rule_id(rule) - if rule_id in _obj.settings"rules": + if rule_id in _obj.rules_str: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.ALREADY_ENABLED, "'%s' already in '%s'" % (rule, _name)) - if not _obj.derived_from_zone: - if rule.element and isinstance(rule.element, Rich_Masquerade): - if "HOST" in _obj.settings"egress_zones": - raise FirewallError(errors.INVALID_ZONE, "'masquerade' is invalid for egress zone 'HOST'") - if "HOST" in _obj.settings"ingress_zones": - raise FirewallError(errors.INVALID_ZONE, "'masquerade' is invalid for ingress zone 'HOST'") - for zone in _obj.settings"ingress_zones": - if zone == "ANY": - continue - if self._fw.zone.list_interfaces(zone): - raise FirewallError(errors.INVALID_ZONE, "'masquerade' cannot be used in a policy if an ingress zone has assigned interfaces") - if rule.element and isinstance(rule.element, Rich_ForwardPort): - if "HOST" in _obj.settings"egress_zones": - if rule.element.to_address: - raise FirewallError(errors.INVALID_FORWARD, "A 'forward-port' with 'to-addr' is invalid for egress zone 'HOST'") - elif _obj.settings"egress_zones": - if not rule.element.to_address: - raise FirewallError(errors.INVALID_FORWARD, "'forward-port' requires 'to-addr' if egress zone is 'ANY' or a zone") - for zone in _obj.settings"egress_zones": - if zone == "ANY": - continue - if self._fw.zone.list_interfaces(zone): - raise FirewallError(errors.INVALID_ZONE, "'forward-port' cannot be used in a policy if an egress zone has assigned interfaces") - if rule.action and isinstance(rule.action, Rich_Mark): - for zone in _obj.settings"egress_zones": - if zone in "ANY", "HOST": - continue - if self._fw.zone.list_interfaces(zone): - raise FirewallError(errors.INVALID_ZONE, "'mark' action cannot be used in a policy if an egress zone has assigned interfaces") - if use_transaction is None: transaction = self.new_transaction() else: @@ -579,8 +473,7 @@ return _policy def __register_rule(self, _obj, rule_id, timeout, sender): - _obj.settings"rules"rule_id = self.__gen_settings( - timeout, sender) + _obj.rules_str.append(rule_id) def remove_rule(self, policy, rule, use_transaction=None): @@ -589,7 +482,7 @@ _obj = self._policies_policy rule_id = self.__rule_id(rule) - if rule_id not in _obj.settings"rules": + if rule_id not in _obj.rules_str: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.NOT_ENABLED, "'%s' not in '%s'" % (rule, _name)) @@ -610,14 +503,14 @@ return _policy def __unregister_rule(self, _obj, rule_id): - if rule_id in _obj.settings"rules": - del _obj.settings"rules"rule_id + if rule_id in _obj.rules_str: + _obj.rules_str.remove(rule_id) def query_rule(self, policy, rule): - return self.__rule_id(rule) in self.get_settings(policy)"rules" + return self.__rule_id(rule) in self.get_policy(policy).rules_str def list_rules(self, policy): - return list(self.get_settings(policy)"rules".keys()) + return self.get_policy(policy).rules_str # SERVICES @@ -636,7 +529,7 @@ _obj = self._policies_policy service_id = self.__service_id(service) - if service_id in _obj.settings"services": + if service_id in _obj.services: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.ALREADY_ENABLED, "'%s' already in '%s'" % (service, _name)) @@ -658,8 +551,7 @@ return _policy def __register_service(self, _obj, service_id, timeout, sender): - _obj.settings"services"service_id = \ - self.__gen_settings(timeout, sender) + _obj.services.append(service_id) def remove_service(self, policy, service, use_transaction=None): @@ -668,7 +560,7 @@ _obj = self._policies_policy service_id = self.__service_id(service) - if service_id not in _obj.settings"services": + if service_id not in _obj.services: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.NOT_ENABLED, "'%s' not in '%s'" % (service, _name)) @@ -689,14 +581,14 @@ return _policy def __unregister_service(self, _obj, service_id): - if service_id in _obj.settings"services": - del _obj.settings"services"service_id + if service_id in _obj.services: + _obj.services.remove(service_id) def query_service(self, policy, service): - return self.__service_id(service) in self.get_settings(policy)"services" + return self.__service_id(service) in self.get_policy(policy).services def list_services(self, policy): - return self.get_settings(policy)"services".keys() + return self.get_policy(policy).services def get_helpers_for_service_helpers(self, helpers): _helpers = @@ -748,7 +640,7 @@ self._fw.check_panic() _obj = self._policies_policy - existing_port_ids = list(filter(lambda x: x1 == protocol, _obj.settings"ports")) + existing_port_ids = list(filter(lambda x: x1 == protocol, _obj.ports)) for port_id in existing_port_ids: if portInPortRange(port, port_id0): _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy @@ -782,8 +674,7 @@ return _policy def __register_port(self, _obj, port_id, timeout, sender): - _obj.settings"ports"port_id = \ - self.__gen_settings(timeout, sender) + _obj.ports.append(port_id) def remove_port(self, policy, port, protocol, use_transaction=None): @@ -791,7 +682,7 @@ self._fw.check_panic() _obj = self._policies_policy - existing_port_ids = list(filter(lambda x: x1 == protocol, _obj.settings"ports")) + existing_port_ids = list(filter(lambda x: x1 == protocol, _obj.ports)) for port_id in existing_port_ids: if portInPortRange(port, port_id0): break @@ -827,18 +718,18 @@ return _policy def __unregister_port(self, _obj, port_id): - if port_id in _obj.settings"ports": - del _obj.settings"ports"port_id + if port_id in _obj.ports: + _obj.ports.remove(port_id) def query_port(self, policy, port, protocol): - for (_port, _protocol) in self.get_settings(policy)"ports": + for (_port, _protocol) in self.get_policy(policy).ports: if portInPortRange(port, _port) and protocol == _protocol: return True return False def list_ports(self, policy): - return list(self.get_settings(policy)"ports".keys()) + return self.get_policy(policy).ports # PROTOCOLS @@ -862,7 +753,7 @@ _obj = self._policies_policy protocol_id = self.__protocol_id(protocol) - if protocol_id in _obj.settings"protocols": + if protocol_id in _obj.protocols: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.ALREADY_ENABLED, "'%s' already in '%s'" % (protocol, _name)) @@ -884,8 +775,7 @@ return _policy def __register_protocol(self, _obj, protocol_id, timeout, sender): - _obj.settings"protocols"protocol_id = \ - self.__gen_settings(timeout, sender) + _obj.protocols.append(protocol_id) def remove_protocol(self, policy, protocol, use_transaction=None): @@ -894,7 +784,7 @@ _obj = self._policies_policy protocol_id = self.__protocol_id(protocol) - if protocol_id not in _obj.settings"protocols": + if protocol_id not in _obj.protocols: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.NOT_ENABLED, "'%s' not in '%s'" % (protocol, _name)) @@ -916,14 +806,14 @@ return _policy def __unregister_protocol(self, _obj, protocol_id): - if protocol_id in _obj.settings"protocols": - del _obj.settings"protocols"protocol_id + if protocol_id in _obj.protocols: + _obj.protocols.remove(protocol_id) def query_protocol(self, policy, protocol): - return self.__protocol_id(protocol) in self.get_settings(policy)"protocols" + return self.__protocol_id(protocol) in self.get_policy(policy).protocols def list_protocols(self, policy): - return list(self.get_settings(policy)"protocols".keys()) + return self.get_policy(policy).protocols # SOURCE PORTS @@ -938,7 +828,7 @@ self._fw.check_panic() _obj = self._policies_policy - existing_port_ids = list(filter(lambda x: x1 == protocol, _obj.settings"source_ports")) + existing_port_ids = list(filter(lambda x: x1 == protocol, _obj.source_ports)) for port_id in existing_port_ids: if portInPortRange(port, port_id0): _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy @@ -972,8 +862,7 @@ return _policy def __register_source_port(self, _obj, port_id, timeout, sender): - _obj.settings"source_ports"port_id = \ - self.__gen_settings(timeout, sender) + _obj.source_ports.append(port_id) def remove_source_port(self, policy, port, protocol, use_transaction=None): @@ -981,7 +870,7 @@ self._fw.check_panic() _obj = self._policies_policy - existing_port_ids = list(filter(lambda x: x1 == protocol, _obj.settings"source_ports")) + existing_port_ids = list(filter(lambda x: x1 == protocol, _obj.source_ports)) for port_id in existing_port_ids: if portInPortRange(port, port_id0): break @@ -1017,24 +906,21 @@ return _policy def __unregister_source_port(self, _obj, port_id): - if port_id in _obj.settings"source_ports": - del _obj.settings"source_ports"port_id + if port_id in _obj.source_ports: + _obj.source_ports.remove(port_id) def query_source_port(self, policy, port, protocol): - for (_port, _protocol) in self.get_settings(policy)"source_ports": + for (_port, _protocol) in self.get_policy(policy).source_ports: if portInPortRange(port, _port) and protocol == _protocol: return True return False def list_source_ports(self, policy): - return list(self.get_settings(policy)"source_ports".keys()) + return self.get_policy(policy).source_ports # MASQUERADE - def __masquerade_id(self): - return True - def add_masquerade(self, policy, timeout=0, sender=None, use_transaction=None): _policy = self._fw.check_policy(policy) @@ -1042,23 +928,11 @@ self._fw.check_panic() _obj = self._policies_policy - masquerade_id = self.__masquerade_id() - if masquerade_id in _obj.settings"masquerade": + if _obj.masquerade: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.ALREADY_ENABLED, "masquerade already enabled in '%s'" % _name) - if not _obj.derived_from_zone: - if "HOST" in _obj.settings"egress_zones": - raise FirewallError(errors.INVALID_ZONE, "'masquerade' is invalid for egress zone 'HOST'") - if "HOST" in _obj.settings"ingress_zones": - raise FirewallError(errors.INVALID_ZONE, "'masquerade' is invalid for ingress zone 'HOST'") - for zone in _obj.settings"ingress_zones": - if zone == "ANY": - continue - if self._fw.zone.list_interfaces(zone): - raise FirewallError(errors.INVALID_ZONE, "'masquerade' cannot be used in a policy if an ingress zone has assigned interfaces") - if use_transaction is None: transaction = self.new_transaction() else: @@ -1067,25 +941,23 @@ if _obj.applied: self._masquerade(True, _policy, transaction) - self.__register_masquerade(_obj, masquerade_id, timeout, sender) - transaction.add_fail(self.__unregister_masquerade, _obj, masquerade_id) + self.__register_masquerade(_obj, timeout, sender) + transaction.add_fail(self.__unregister_masquerade, _obj) if use_transaction is None: transaction.execute(True) return _policy - def __register_masquerade(self, _obj, masquerade_id, timeout, sender): - _obj.settings"masquerade"masquerade_id = \ - self.__gen_settings(timeout, sender) + def __register_masquerade(self, _obj, timeout, sender): + _obj.masquerade = True def remove_masquerade(self, policy, use_transaction=None): _policy = self._fw.check_policy(policy) self._fw.check_panic() _obj = self._policies_policy - masquerade_id = self.__masquerade_id() - if masquerade_id not in _obj.settings"masquerade": + if not _obj.masquerade: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.NOT_ENABLED, "masquerade not enabled in '%s'" % _name) @@ -1098,19 +970,18 @@ if _obj.applied: self._masquerade(False, _policy, transaction) - transaction.add_post(self.__unregister_masquerade, _obj, masquerade_id) + transaction.add_post(self.__unregister_masquerade, _obj) if use_transaction is None: transaction.execute(True) return _policy - def __unregister_masquerade(self, _obj, masquerade_id): - if masquerade_id in _obj.settings"masquerade": - del _obj.settings"masquerade"masquerade_id + def __unregister_masquerade(self, _obj): + _obj.masquerade = False def query_masquerade(self, policy): - return self.__masquerade_id() in self.get_settings(policy)"masquerade" + return self.get_policy(policy).masquerade # PORT FORWARDING @@ -1144,25 +1015,12 @@ _obj = self._policies_policy forward_id = self.__forward_port_id(port, protocol, toport, toaddr) - if forward_id in _obj.settings"forward_ports": + if forward_id in _obj.forward_ports: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.ALREADY_ENABLED, "'%s:%s:%s:%s' already in '%s'" % \ (port, protocol, toport, toaddr, _name)) - if not _obj.derived_from_zone: - if "HOST" in _obj.settings"egress_zones": - if toaddr: - raise FirewallError(errors.INVALID_FORWARD, "A 'forward-port' with 'to-addr' is invalid for egress zone 'HOST'") - elif _obj.settings"egress_zones": - if not toaddr: - raise FirewallError(errors.INVALID_FORWARD, "'forward-port' requires 'to-addr' if egress zone is 'ANY' or a zone") - for zone in _obj.settings"egress_zones": - if zone == "ANY": - continue - if self._fw.zone.list_interfaces(zone): - raise FirewallError(errors.INVALID_ZONE, "'forward-port' cannot be used in a policy if an egress zone has assigned interfaces") - if use_transaction is None: transaction = self.new_transaction() else: @@ -1181,8 +1039,7 @@ return _policy def __register_forward_port(self, _obj, forward_id, timeout, sender): - _obj.settings"forward_ports"forward_id = \ - self.__gen_settings(timeout, sender) + _obj.forward_ports.append(forward_id) def remove_forward_port(self, policy, port, protocol, toport=None, toaddr=None, use_transaction=None): @@ -1191,7 +1048,7 @@ _obj = self._policies_policy forward_id = self.__forward_port_id(port, protocol, toport, toaddr) - if forward_id not in _obj.settings"forward_ports": + if forward_id not in _obj.forward_ports: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.NOT_ENABLED, "'%s:%s:%s:%s' not in '%s'" % \ @@ -1214,16 +1071,16 @@ return _policy def __unregister_forward_port(self, _obj, forward_id): - if forward_id in _obj.settings"forward_ports": - del _obj.settings"forward_ports"forward_id + if forward_id in _obj.forward_ports: + _obj.forward_ports.remove(forward_id) def query_forward_port(self, policy, port, protocol, toport=None, toaddr=None): forward_id = self.__forward_port_id(port, protocol, toport, toaddr) - return forward_id in self.get_settings(policy)"forward_ports" + return forward_id in self.get_policy(policy).forward_ports def list_forward_ports(self, policy): - return list(self.get_settings(policy)"forward_ports".keys()) + return self.get_policy(policy).forward_ports # ICMP BLOCK @@ -1242,7 +1099,7 @@ _obj = self._policies_policy icmp_id = self.__icmp_block_id(icmp) - if icmp_id in _obj.settings"icmp_blocks": + if icmp_id in _obj.icmp_blocks: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.ALREADY_ENABLED, "'%s' already in '%s'" % (icmp, _name)) @@ -1264,8 +1121,7 @@ return _policy def __register_icmp_block(self, _obj, icmp_id, timeout, sender): - _obj.settings"icmp_blocks"icmp_id = \ - self.__gen_settings(timeout, sender) + _obj.icmp_blocks.append(icmp_id) def remove_icmp_block(self, policy, icmp, use_transaction=None): _policy = self._fw.check_policy(policy) @@ -1273,7 +1129,7 @@ _obj = self._policies_policy icmp_id = self.__icmp_block_id(icmp) - if icmp_id not in _obj.settings"icmp_blocks": + if icmp_id not in _obj.icmp_blocks: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError(errors.NOT_ENABLED, "'%s' not in '%s'" % (icmp, _name)) @@ -1294,28 +1150,24 @@ return _policy def __unregister_icmp_block(self, _obj, icmp_id): - if icmp_id in _obj.settings"icmp_blocks": - del _obj.settings"icmp_blocks"icmp_id + if icmp_id in _obj.icmp_blocks: + _obj.icmp_blocks.remove(icmp_id) def query_icmp_block(self, policy, icmp): - return self.__icmp_block_id(icmp) in self.get_settings(policy)"icmp_blocks" + return self.__icmp_block_id(icmp) in self.get_policy(policy).icmp_blocks def list_icmp_blocks(self, policy): - return self.get_settings(policy)"icmp_blocks".keys() + return self.get_policy(policy).icmp_blocks # ICMP BLOCK INVERSION - def __icmp_block_inversion_id(self): - return True - def add_icmp_block_inversion(self, policy, sender=None, use_transaction=None): _policy = self._fw.check_policy(policy) self._fw.check_panic() _obj = self._policies_policy - icmp_block_inversion_id = self.__icmp_block_inversion_id() - if icmp_block_inversion_id in _obj.settings"icmp_block_inversion": + if _obj.icmp_block_inversion: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError( errors.ALREADY_ENABLED, @@ -1328,19 +1180,17 @@ if _obj.applied: # undo icmp blocks - for args in self.get_settings(_policy)"icmp_blocks": + for args in _obj.icmp_blocks: self._icmp_block(False, _policy, args, transaction) self._icmp_block_inversion(False, _policy, transaction) - self.__register_icmp_block_inversion(_obj, icmp_block_inversion_id, - sender) - transaction.add_fail(self.__undo_icmp_block_inversion, _policy, _obj, - icmp_block_inversion_id) + self.__register_icmp_block_inversion(_obj, sender) + transaction.add_fail(self.__undo_icmp_block_inversion, _policy, _obj) # redo icmp blocks if _obj.applied: - for args in self.get_settings(_policy)"icmp_blocks": + for args in _obj.icmp_blocks: self._icmp_block(True, _policy, args, transaction) self._icmp_block_inversion(True, _policy, transaction) @@ -1350,25 +1200,22 @@ return _policy - def __register_icmp_block_inversion(self, _obj, icmp_block_inversion_id, - sender): - _obj.settings"icmp_block_inversion"icmp_block_inversion_id = \ - self.__gen_settings(0, sender) + def __register_icmp_block_inversion(self, _obj, sender): + _obj.icmp_block_inversion = True - def __undo_icmp_block_inversion(self, _policy, _obj, icmp_block_inversion_id): + def __undo_icmp_block_inversion(self, _policy, _obj): transaction = self.new_transaction() # undo icmp blocks if _obj.applied: - for args in self.get_settings(_policy)"icmp_blocks": + for args in _obj.icmp_blocks: self._icmp_block(False, _policy, args, transaction) - if icmp_block_inversion_id in _obj.settings"icmp_block_inversion": - del _obj.settings"icmp_block_inversion"icmp_block_inversion_id + _obj.icmp_block_inversion = False # redo icmp blocks if _obj.applied: - for args in self.get_settings(_policy)"icmp_blocks": + for args in _obj.icmp_blocks: self._icmp_block(True, _policy, args, transaction) transaction.execute(True) @@ -1378,8 +1225,7 @@ self._fw.check_panic() _obj = self._policies_policy - icmp_block_inversion_id = self.__icmp_block_inversion_id() - if icmp_block_inversion_id not in _obj.settings"icmp_block_inversion": + if not _obj.icmp_block_inversion: _name = _obj.derived_from_zone if _obj.derived_from_zone else _policy raise FirewallError( errors.NOT_ENABLED, @@ -1392,19 +1238,18 @@ if _obj.applied: # undo icmp blocks - for args in self.get_settings(_policy)"icmp_blocks": + for args in _obj.icmp_blocks: self._icmp_block(False, _policy, args, transaction) self._icmp_block_inversion(False, _policy, transaction) - self.__unregister_icmp_block_inversion(_obj, - icmp_block_inversion_id) + self.__unregister_icmp_block_inversion(_obj) transaction.add_fail(self.__register_icmp_block_inversion, _obj, - icmp_block_inversion_id, None) + None) # redo icmp blocks if _obj.applied: - for args in self.get_settings(_policy)"icmp_blocks": + for args in _obj.icmp_blocks: self._icmp_block(True, _policy, args, transaction) self._icmp_block_inversion(True, _policy, transaction) @@ -1414,13 +1259,11 @@ return _policy - def __unregister_icmp_block_inversion(self, _obj, icmp_block_inversion_id): - if icmp_block_inversion_id in _obj.settings"icmp_block_inversion": - del _obj.settings"icmp_block_inversion"icmp_block_inversion_id + def __unregister_icmp_block_inversion(self, _obj): + _obj.icmp_block_inversion = False def query_icmp_block_inversion(self, policy): - return self.__icmp_block_inversion_id() in \ - self.get_settings(policy)"icmp_block_inversion" + return self.get_policy(policy).icmp_block_inversion def gen_chain_rules(self, policy, create, table, chain, transaction): obj = self._fw.policy.get_policy(policy) @@ -1878,15 +1721,15 @@ raise FirewallError(errors.INVALID_ZONE, "policy \"%s\" ingress-zones must include only HOST." % (policy)) def _ingress_egress_zones_transaction(self, enable, policy): - transaction = self.new_transaction() + transaction = FirewallTransaction(self._fw) self._ingress_egress_zones(enable, policy, transaction) transaction.execute(True) def _ingress_egress_zones(self, enable, policy, transaction): obj = self._policiespolicy - ingress_zones = obj.settings"ingress_zones" - egress_zones = obj.settings"egress_zones" + ingress_zones = obj.ingress_zones + egress_zones = obj.egress_zones ingress_interfaces = set() egress_interfaces = set() @@ -1925,7 +1768,7 @@ def _get_table_chains_for_policy_dispatch(self, policy): """Create a list of (table, chain) needed for policy dispatch""" obj = self._policiespolicy - if "ANY" in obj.settings"ingress_zones" and "HOST" in obj.settings"egress_zones": + if "ANY" in obj.ingress_zones and "HOST" in obj.egress_zones: # any --> HOST tc = ("filter", "INPUT"), ("nat", "PREROUTING"), ("mangle", "PREROUTING") @@ -1934,7 +1777,7 @@ if not self._fw.nftables_enabled: tc.append(("raw", "PREROUTING")) return tc - elif "HOST" in obj.settings"egress_zones": + elif "HOST" in obj.egress_zones: # zone --> HOST tc = ("filter", "INPUT") # iptables backend needs to put conntrack helper rules in raw @@ -1942,10 +1785,10 @@ if not self._fw.nftables_enabled: tc.append(("raw", "PREROUTING")) return tc - elif "HOST" in obj.settings"ingress_zones": + elif "HOST" in obj.ingress_zones: # HOST --> zone/any - return ("filter", "OUTPUT") - elif "ANY" in obj.settings"ingress_zones" and "ANY" in obj.settings"egress_zones": + return ("filter", "OUTPUT"), ("nat", "OUTPUT") + elif "ANY" in obj.ingress_zones and "ANY" in obj.egress_zones: # any --> any tc = ("filter", "FORWARD"), ("nat", "PREROUTING"), ("nat", "POSTROUTING"), ("mangle", "PREROUTING") @@ -1954,7 +1797,7 @@ if not self._fw.nftables_enabled: tc.append(("raw", "PREROUTING")) return tc - elif "ANY" in obj.settings"egress_zones": + elif "ANY" in obj.egress_zones: # zone --> any tc = ("filter", "FORWARD"), ("nat", "PREROUTING"), ("mangle", "PREROUTING") @@ -1962,21 +1805,21 @@ # prerouting. if not self._fw.nftables_enabled: tc.append(("raw", "PREROUTING")) - for zone in obj.settings"ingress_zones": - if self._fw.zone.get_settings(zone)"interfaces": + for zone in obj.ingress_zones: + if self._fw.zone.get_zone(zone).interfaces: break else: tc.append(("nat", "POSTROUTING")) return tc - elif "ANY" in obj.settings"ingress_zones": + elif "ANY" in obj.ingress_zones: # any --> zone tc = ("filter", "FORWARD"), ("nat", "POSTROUTING") # iptables backend needs to put conntrack helper rules in raw # prerouting. if not self._fw.nftables_enabled: tc.append(("raw", "PREROUTING")) - for zone in obj.settings"egress_zones": - if self._fw.zone.get_settings(zone)"interfaces": + for zone in obj.egress_zones: + if self._fw.zone.get_zone(zone).interfaces: break else: tc.append(("nat", "PREROUTING")) @@ -1989,13 +1832,13 @@ # prerouting. if not self._fw.nftables_enabled: tc.append(("raw", "PREROUTING")) - for zone in obj.settings"ingress_zones": - if self._fw.zone.get_settings(zone)"interfaces": + for zone in obj.ingress_zones: + if self._fw.zone.get_zone(zone).interfaces: break else: tc.append(("nat", "POSTROUTING")) - for zone in obj.settings"egress_zones": - if self._fw.zone.get_settings(zone)"interfaces": + for zone in obj.egress_zones: + if self._fw.zone.get_zone(zone).interfaces: break else: tc.append(("nat", "PREROUTING")) @@ -2005,7 +1848,7 @@ def _get_table_chains_for_zone_dispatch(self, policy): """Create a list of (table, chain) needed for zone dispatch""" obj = self._policiespolicy - if "HOST" in obj.settings"egress_zones": + if "HOST" in obj.egress_zones: # zone --> Host tc = ("filter", "INPUT") # iptables backend needs to put conntrack helper rules in raw @@ -2013,11 +1856,11 @@ if not self._fw.nftables_enabled: tc.append(("raw", "PREROUTING")) return tc - elif "ANY" in obj.settings"egress_zones": + elif "ANY" in obj.egress_zones: # zone --> any return ("filter", "FORWARD"), ("nat", "PREROUTING"), ("mangle", "PREROUTING") - elif "ANY" in obj.settings"ingress_zones": + elif "ANY" in obj.ingress_zones: # any --> zone return ("nat", "POSTROUTING") else: @@ -2030,7 +1873,7 @@ else: suffix = policy_prefix + policy - if "HOST" in obj.settings"egress_zones": + if "HOST" in obj.egress_zones: # zone/any --> Host if table == "filter": return "IN_" + suffix @@ -2040,12 +1883,12 @@ if not obj.derived_from_zone: if table in "mangle", "nat": return "PRE_" + suffix - elif "HOST" in obj.settings"ingress_zones": + elif "HOST" in obj.ingress_zones: # HOST --> zone/any if not obj.derived_from_zone: - if table == "filter": + if table in "filter", "nat": return "OUT_" + suffix - elif "ANY" in obj.settings"egress_zones": + elif "ANY" in obj.egress_zones: # zone/any --> any if table == "filter": return "FWD_" + suffix @@ -2056,7 +1899,7 @@ return "PRE_" + suffix elif table in "mangle", "raw": return "PRE_" + suffix - elif "ANY" in obj.settings"ingress_zones": + elif "ANY" in obj.ingress_zones: # any --> zone if table == "filter": return "FWD_" + suffix
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/fw_transaction.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/fw_transaction.py
Changed
@@ -167,20 +167,10 @@ log.debug4("%s.pre()" % type(self)) for (func, args) in self.pre_funcs: - try: - func(*args) - except Exception as msg: - log.debug1(traceback.format_exc()) - log.error("Calling pre func %s(%s) failed: %s" % \ - (func, args, msg)) + func(*args) def post(self): log.debug4("%s.post()" % type(self)) for (func, args) in self.post_funcs: - try: - func(*args) - except Exception as msg: - log.debug1(traceback.format_exc()) - log.error("Calling post func %s(%s) failed: %s" % \ - (func, args, msg)) + func(*args)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/fw_zone.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/fw_zone.py
Changed
@@ -19,18 +19,28 @@ # along with this program. If not, see <http://www.gnu.org/licenses/>. # -import time import copy from firewall.core.base import SHORTCUTS, DEFAULT_ZONE_TARGET, SOURCE_IPSET_TYPES from firewall.core.fw_transaction import FirewallTransaction from firewall.core.io.policy import Policy from firewall.core.logger import log -from firewall.core.rich import Rich_Service, Rich_Port, Rich_Protocol, Rich_SourcePort, Rich_ForwardPort, \ - Rich_IcmpBlock, Rich_IcmpType, Rich_Masquerade, Rich_Mark, Rich_Tcp_Mss_Clamp +from firewall.core.rich import ( + Rich_ForwardPort, + Rich_IcmpBlock, + Rich_IcmpType, + Rich_Mark, + Rich_Masquerade, + Rich_Port, + Rich_Protocol, + Rich_Rule, + Rich_Service, + Rich_SourcePort, + Rich_Tcp_Mss_Clamp +) +from firewall.core.fw_nm import nm_get_bus_name from firewall.functions import checkIPnMask, checkIP6nMask, check_mac from firewall import errors from firewall.errors import FirewallError -from firewall.fw_types import LastUpdatedOrderedDict class FirewallZone(object): ZONE_POLICY_PRIORITY = 0 @@ -48,7 +58,9 @@ self._zone_policies.clear() def new_transaction(self): - return FirewallTransaction(self._fw) + t = FirewallTransaction(self._fw) + t.add_pre(self._fw.full_check_config) + return t def policy_name_from_zones(self, fromZone, toZone): return "zone_{fromZone}_{toZone}".format(fromZone=fromZone, toZone=toZone) @@ -68,7 +80,7 @@ def get_zone_of_interface(self, interface): interface_id = self.__interface_id(interface) for zone in self._zones: - if interface_id in self._zoneszone.settings"interfaces": + if interface_id in self._zoneszone.interfaces: # an interface can only be part of one zone return zone return None @@ -76,7 +88,7 @@ def get_zone_of_source(self, source): source_id = self.__source_id(source) for zone in self._zones: - if source_id in self._zoneszone.settings"sources": + if source_id in self._zoneszone.sources: # a source_id can only be part of one zone return zone return None @@ -100,10 +112,11 @@ for setting in "services", "ports", "masquerade", "forward_ports", "source_ports", - "icmp_blocks", "rules", - "protocols": + "icmp_blocks", "icmp_block_inversion", + "rules_str", "protocols": if fromZone == z_obj.name and toZone == "HOST" and \ - setting in "services", "ports", "source_ports", "icmp_blocks", "protocols": + setting in "services", "ports", "source_ports", "icmp_blocks", + "icmp_block_inversion", "protocols": # zone --> HOST setattr(p_obj, setting, copy.deepcopy(getattr(z_obj, setting))) elif fromZone == "ANY" and toZone == z_obj.name and setting in "masquerade": @@ -113,21 +126,20 @@ setting in "forward_ports": # zone --> any zone setattr(p_obj, setting, copy.deepcopy(getattr(z_obj, setting))) - elif setting in "rules": + elif setting in "rules_str": + p_obj.rules_str = p_obj.rules = - for rule in z_obj.rules: + for rule_str in z_obj.rules_str: current_policy = self.policy_name_from_zones(fromZone, toZone) + rule = Rich_Rule(rule_str=rule_str) if current_policy in self._rich_rule_to_policies(z_obj.name, rule): - p_obj.rules.append(copy.deepcopy(rule)) + p_obj.rules_str.append(rule_str) + p_obj.rules.append(rule) return p_obj def add_zone(self, obj): - obj.settings = { x : LastUpdatedOrderedDict() - for x in "interfaces", "sources", - "icmp_block_inversion", - "forward" } self._zonesobj.name = obj self._zone_policiesobj.name = @@ -146,25 +158,10 @@ self._fw.policy.add_policy(p_obj) self._zone_policiesobj.name.append(p_obj.name) - self.copy_permanent_to_runtime(obj.name) - - def copy_permanent_to_runtime(self, zone): - obj = self._zoneszone - - for arg in obj.interfaces: - self.add_interface(zone, arg, allow_apply=False) - for arg in obj.sources: - self.add_source(zone, arg, allow_apply=False) - if obj.forward: - self.add_forward(zone) - if obj.icmp_block_inversion: - self.add_icmp_block_inversion(zone) - def remove_zone(self, zone): obj = self._zoneszone if obj.applied: self.unapply_zone_settings(zone) - obj.settings.clear() del self._zoneszone del self._zone_policieszone @@ -241,28 +238,17 @@ if use_transaction is None: transaction.execute(True) - # settings - - # generate settings record with sender, timeout - def __gen_settings(self, timeout, sender): - ret = { - "date": time.time(), - "sender": sender, - "timeout": timeout, - } - return ret - - def get_settings(self, zone): - return self.get_zone(zone).settings - def _zone_settings(self, enable, zone, transaction): - settings = self.get_settings(zone) - for key in settings: - for args in settingskey: + for key in "interfaces", "sources", "forward", "icmp_block_inversion": + args_list = getattr(self.get_zone(zone), key) + if isinstance(args_list, bool): + args_list = args_list + for args in args_list: if key == "interfaces": self._interface(enable, zone, args, transaction) elif key == "sources": - self._source(enable, zone, args0, args1, transaction) + ipv = self.check_source(args) + self._source(enable, zone, ipv, args, transaction) elif key == "icmp_block_inversion": continue elif key == "forward": @@ -356,7 +342,6 @@ def set_config_with_settings_dict(self, zone, settings, sender): # stupid wrappers to convert rich rule string to rich rule object - from firewall.core.rich import Rich_Rule def add_rule_wrapper(zone, rule_str, timeout=0, sender=None): self.add_rule(zone, Rich_Rule(rule_str=rule_str), timeout=0, sender=sender) def remove_rule_wrapper(zone, rule_str): @@ -377,6 +362,13 @@ "forward": (self.add_forward, self.remove_forward), } + # do a full config check on a temporary object before trying to make + # the runtime changes + old_obj = self.get_zone(zone) + check_obj = copy.copy(old_obj) + check_obj.import_config_dict(settings, self._fw.get_all_io_objects_dict()) + self._fw.full_check_config({"zones": check_obj}) + old_settings = self.get_config_with_settings_dict(zone) (add_settings, remove_settings) = self._fw.get_added_and_removed_settings(old_settings, settings) @@ -413,18 +405,6 @@ def check_interface(self, interface): self._fw.check_interface(interface) - def interface_get_sender(self, zone, interface): - _zone = self._fw.check_zone(zone) - _obj = self._zones_zone - interface_id = self.__interface_id(interface) - - if interface_id in _obj.settings"interfaces": - settings = _obj.settings"interfaces"interface_id - if "sender" in settings and settings"sender" is not None: - return settings"sender" - - return None - def __interface_id(self, interface): self.check_interface(interface) return interface @@ -437,7 +417,7 @@ interface_id = self.__interface_id(interface) - if interface_id in _obj.settings"interfaces": + if interface_id in _obj.interfaces: raise FirewallError(errors.ZONE_ALREADY_SET, "'%s' already bound to '%s'" % (interface, zone)) @@ -473,11 +453,11 @@ return _zone def __register_interface(self, _obj, interface_id, zone, sender): - _obj.settings"interfaces"interface_id = \ - self.__gen_settings(0, sender) - # add information whether we add to default or specific zone - _obj.settings"interfaces"interface_id"__default__" = \ - (not zone or zone == "") + _obj.interfaces.append(interface_id) + if not zone or zone == "": + self._fw._default_zone_interfaces.append(interface_id) + if sender == nm_get_bus_name(): + self._fw._nm_assigned_interfaces.append(interface_id) def change_zone_of_interface(self, zone, interface, sender=None): self._fw.check_panic() @@ -539,14 +519,18 @@ return _zone def __unregister_interface(self, _obj, interface_id): - if interface_id in _obj.settings"interfaces": - del _obj.settings"interfaces"interface_id + if interface_id in _obj.interfaces: + _obj.interfaces.remove(interface_id) + if interface_id in self._fw._default_zone_interfaces: + self._fw._default_zone_interfaces.remove(interface_id) + if interface_id in self._fw._nm_assigned_interfaces: + self._fw._nm_assigned_interfaces.remove(interface_id) def query_interface(self, zone, interface): - return self.__interface_id(interface) in self.get_settings(zone)"interfaces" + return self.__interface_id(interface) in self.get_zone(zone).interfaces def list_interfaces(self, zone): - return self.get_settings(zone)"interfaces".keys() + return self.get_zone(zone).interfaces # SOURCES @@ -566,8 +550,8 @@ raise FirewallError(errors.INVALID_ADDR, source) def __source_id(self, source, applied=False): - ipv = self.check_source(source, applied=applied) - return (ipv, source) + self.check_source(source, applied=applied) + return source def add_source(self, zone, source, sender=None, use_transaction=None, allow_apply=True): @@ -578,9 +562,10 @@ if check_mac(source): source = source.upper() + ipv = self.check_source(source, applied=allow_apply) source_id = self.__source_id(source, applied=allow_apply) - if source_id in _obj.settings"sources": + if source_id in _obj.sources: raise FirewallError(errors.ZONE_ALREADY_SET, "'%s' already bound to '%s'" % (source, _zone)) if self.get_zone_of_source(source) is not None: @@ -598,7 +583,7 @@ transaction.add_fail(self.set_zone_applied, _zone, False) if allow_apply: - self._source(True, _zone, source_id0, source_id1, transaction) + self._source(True, _zone, ipv, source_id, transaction) self.__register_source(_obj, source_id, zone, sender) transaction.add_fail(self.__unregister_source, _obj, source_id) @@ -609,10 +594,7 @@ return _zone def __register_source(self, _obj, source_id, zone, sender): - _obj.settings"sources"source_id = \ - self.__gen_settings(0, sender) - # add information whether we add to default or specific zone - _obj.settings"sources"source_id"__default__" = (not zone or zone == "") + _obj.sources.append(source_id) def change_zone_of_source(self, zone, source, sender=None): self._fw.check_panic() @@ -653,9 +635,10 @@ transaction = use_transaction _obj = self._zones_zone + ipv = self.check_source(source) source_id = self.__source_id(source) transaction.add_post(self.__unregister_source, _obj, source_id) - self._source(False, _zone, source_id0, source_id1, transaction) + self._source(False, _zone, ipv, source_id, transaction) if use_transaction is None: transaction.execute(True) @@ -663,16 +646,16 @@ return _zone def __unregister_source(self, _obj, source_id): - if source_id in _obj.settings"sources": - del _obj.settings"sources"source_id + if source_id in _obj.sources: + _obj.sources.remove(source_id) def query_source(self, zone, source): if check_mac(source): source = source.upper() - return self.__source_id(source) in self.get_settings(zone)"sources" + return self.__source_id(source) in self.get_zone(zone).sources def list_sources(self, zone): - return k1 for k in self.get_settings(zone)"sources".keys() + return self.get_zone(zone).sources def _interface(self, enable, zone, interface, transaction, append=False): for backend in self._fw.enabled_backends(): @@ -690,7 +673,7 @@ # zone). Otherwise it would allow forwarding from interface # in default zone -> interface not in default zone (but in # a different zone). - if self.get_settings(zone)"forward" and interface not in "+", "*": + if self.get_zone(zone).forward and interface not in "+", "*": rules = backend.build_zone_forward_rules(enable, zone, policy, "filter", interface=interface) transaction.add_rules(backend, rules) @@ -754,7 +737,7 @@ # intra zone forward policy = self.policy_name_from_zones(zone, "ANY") - if self.get_settings(zone)"forward": + if self.get_zone(zone).forward: rules = backend.build_zone_forward_rules(enable, zone, policy, "filter", source=source) transaction.add_rules(backend, rules) @@ -1006,23 +989,21 @@ def _forward(self, enable, zone, transaction): p_name = self.policy_name_from_zones(zone, "ANY") - for interface in self._zoneszone.settings"interfaces": + for interface in self._zoneszone.interfaces: for backend in self._fw.enabled_backends(): if not backend.policies_supported: continue rules = backend.build_zone_forward_rules(enable, zone, p_name, "filter", interface=interface) transaction.add_rules(backend, rules) - for ipv,source in self._zoneszone.settings"sources": + for source in self._zoneszone.sources: + ipv = self.check_source(source) for backend in self._fw.get_backend_by_ipv(ipv) if ipv else self._fw.enabled_backends(): if not backend.policies_supported: continue rules = backend.build_zone_forward_rules(enable, zone, p_name, "filter", source=source) transaction.add_rules(backend, rules) - def __forward_id(self): - return True - def add_forward(self, zone, timeout=0, sender=None, use_transaction=None): _zone = self._fw.check_zone(zone) @@ -1030,8 +1011,7 @@ self._fw.check_panic() _obj = self._zones_zone - forward_id = self.__forward_id() - if forward_id in _obj.settings"forward": + if _obj.forward: raise FirewallError(errors.ALREADY_ENABLED, "forward already enabled in '%s'" % _zone) @@ -1043,25 +1023,23 @@ if _obj.applied: self._forward(True, _zone, transaction) - self.__register_forward(_obj, forward_id, timeout, sender) - transaction.add_fail(self.__unregister_forward, _obj, forward_id) + self.__register_forward(_obj, timeout, sender) + transaction.add_fail(self.__unregister_forward, _obj) if use_transaction is None: transaction.execute(True) return _zone - def __register_forward(self, _obj, forward_id, timeout, sender): - _obj.settings"forward"forward_id = \ - self.__gen_settings(timeout, sender) + def __register_forward(self, _obj, timeout, sender): + _obj.forward = True def remove_forward(self, zone, use_transaction=None): _zone = self._fw.check_zone(zone) self._fw.check_panic() _obj = self._zones_zone - forward_id = self.__forward_id() - if forward_id not in _obj.settings"forward": + if not _obj.forward: raise FirewallError(errors.NOT_ENABLED, "forward not enabled in '%s'" % _zone) @@ -1073,16 +1051,15 @@ if _obj.applied: self._forward(False, _zone, transaction) - transaction.add_post(self.__unregister_forward, _obj, forward_id) + transaction.add_post(self.__unregister_forward, _obj) if use_transaction is None: transaction.execute(True) return _zone - def __unregister_forward(self, _obj, forward_id): - if forward_id in _obj.settings"forward": - del _obj.settings"forward"forward_id + def __unregister_forward(self, _obj): + _obj.forward = False def query_forward(self, zone): - return self.__forward_id() in self.get_settings(zone)"forward" + return self.get_zone(zone).forward
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/direct.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/direct.py
Changed
@@ -120,16 +120,16 @@ ( "rules", ( "", "", "", 0, "" ), , ), # a(sssias) # passthrough: ipv, arg ( "passthroughs", ( "", "" ), , ), # a(sas) - ) + ) DBUS_SIGNATURE = '(a(sss)a(sssias)a(sas))' PARSER_REQUIRED_ELEMENT_ATTRS = { "direct": None, "chain": "ipv", "table", "chain" , "rule": "ipv", "table", "chain", "priority" , "passthrough": "ipv" - } + } PARSER_OPTIONAL_ELEMENT_ATTRS = { - } + } def __init__(self, filename): super(Direct, self).__init__() @@ -138,7 +138,7 @@ self.rules = LastUpdatedOrderedDict() self.passthroughs = LastUpdatedOrderedDict() - def _check_config(self, conf, item, all_conf): + def _check_config(self, conf, item, all_conf, all_io_objects): pass # check arg lists @@ -162,7 +162,7 @@ ret.append(x) return tuple(ret) - def import_config(self, conf): + def import_config(self, conf, all_io_objects): self.cleanup() self.check_config(conf) for i,(element,dummy) in enumerate(self.IMPORT_EXPORT_STRUCTURE):
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/firewalld_conf.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/firewalld_conf.py
Changed
@@ -65,6 +65,21 @@ s += '%s=%s' % (key, value) return s + def set_defaults(self): + self.set("DefaultZone", config.FALLBACK_ZONE) + self.set("MinimalMark", str(config.FALLBACK_MINIMAL_MARK)) + self.set("CleanupOnExit", "yes" if config.FALLBACK_CLEANUP_ON_EXIT else "no") + self.set("CleanupModulesOnExit", "yes" if config.FALLBACK_CLEANUP_MODULES_ON_EXIT else "no") + self.set("Lockdown", "yes" if config.FALLBACK_LOCKDOWN else "no") + self.set("IPv6_rpfilter","yes" if config.FALLBACK_IPV6_RPFILTER else "no") + self.set("IndividualCalls", "yes" if config.FALLBACK_INDIVIDUAL_CALLS else "no") + self.set("LogDenied", config.FALLBACK_LOG_DENIED) + self.set("AutomaticHelpers", config.FALLBACK_AUTOMATIC_HELPERS) + self.set("FirewallBackend", config.FALLBACK_FIREWALL_BACKEND) + self.set("FlushAllOnReload", "yes" if config.FALLBACK_FLUSH_ALL_ON_RELOAD else "no") + self.set("RFC3964_IPv4", "yes" if config.FALLBACK_RFC3964_IPV4 else "no") + self.set("AllowZoneDrifting", "yes" if config.FALLBACK_ALLOW_ZONE_DRIFTING else "no") + # load self.filename def read(self): self.clear() @@ -72,19 +87,7 @@ f = open(self.filename, "r") except Exception as msg: log.error("Failed to load '%s': %s", self.filename, msg) - self.set("DefaultZone", config.FALLBACK_ZONE) - self.set("MinimalMark", str(config.FALLBACK_MINIMAL_MARK)) - self.set("CleanupOnExit", "yes" if config.FALLBACK_CLEANUP_ON_EXIT else "no") - self.set("CleanupModulesOnExit", "yes" if config.FALLBACK_CLEANUP_MODULES_ON_EXIT else "no") - self.set("Lockdown", "yes" if config.FALLBACK_LOCKDOWN else "no") - self.set("IPv6_rpfilter","yes" if config.FALLBACK_IPV6_RPFILTER else "no") - self.set("IndividualCalls", "yes" if config.FALLBACK_INDIVIDUAL_CALLS else "no") - self.set("LogDenied", config.FALLBACK_LOG_DENIED) - self.set("AutomaticHelpers", config.FALLBACK_AUTOMATIC_HELPERS) - self.set("FirewallBackend", config.FALLBACK_FIREWALL_BACKEND) - self.set("FlushAllOnReload", "yes" if config.FALLBACK_FLUSH_ALL_ON_RELOAD else "no") - self.set("RFC3964_IPv4", "yes" if config.FALLBACK_RFC3964_IPV4 else "no") - self.set("AllowZoneDrifting", "yes" if config.FALLBACK_ALLOW_ZONE_DRIFTING else "no") + self.set_defaults() raise for line in f:
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/functions.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/functions.py
Changed
@@ -35,33 +35,39 @@ from firewall.core.io.lockdown_whitelist import LockdownWhitelist from firewall.core.io.firewalld_conf import firewalld_conf -def check_config(fw): +def check_on_disk_config(fw): fw_config = FirewallConfig(fw) readers = { - "ipset": {"reader": ipset_reader, - "add": fw_config.add_ipset, - "dirs": config.FIREWALLD_IPSETS, config.ETC_FIREWALLD_IPSETS, - }, - "helper": {"reader": helper_reader, - "add": fw_config.add_helper, - "dirs": config.FIREWALLD_HELPERS, config.ETC_FIREWALLD_HELPERS, - }, - "icmptype": {"reader": icmptype_reader, - "add": fw_config.add_icmptype, - "dirs": config.FIREWALLD_ICMPTYPES, config.ETC_FIREWALLD_ICMPTYPES, - }, - "service": {"reader": service_reader, - "add": fw_config.add_service, - "dirs": config.FIREWALLD_SERVICES, config.ETC_FIREWALLD_SERVICES, - }, - "zone": {"reader": zone_reader, - "add": fw_config.add_zone, - "dirs": config.FIREWALLD_ZONES, config.ETC_FIREWALLD_ZONES, - }, - "policy": {"reader": policy_reader, - "add": fw_config.add_policy_object, - "dirs": config.FIREWALLD_POLICIES, config.ETC_FIREWALLD_POLICIES, - }, + "ipset": { + "reader": ipset_reader, + "add": fw_config.add_ipset, + "dirs": config.FIREWALLD_IPSETS, config.ETC_FIREWALLD_IPSETS, + }, + "helper": { + "reader": helper_reader, + "add": fw_config.add_helper, + "dirs": config.FIREWALLD_HELPERS, config.ETC_FIREWALLD_HELPERS, + }, + "icmptype": { + "reader": icmptype_reader, + "add": fw_config.add_icmptype, + "dirs": config.FIREWALLD_ICMPTYPES, config.ETC_FIREWALLD_ICMPTYPES, + }, + "service": { + "reader": service_reader, + "add": fw_config.add_service, + "dirs": config.FIREWALLD_SERVICES, config.ETC_FIREWALLD_SERVICES, + }, + "zone": { + "reader": zone_reader, + "add": fw_config.add_zone, + "dirs": config.FIREWALLD_ZONES, config.ETC_FIREWALLD_ZONES, + }, + "policy": { + "reader": policy_reader, + "add": fw_config.add_policy_object, + "dirs": config.FIREWALLD_POLICIES, config.ETC_FIREWALLD_POLICIES, + }, } for reader in readers.keys(): for _dir in readersreader"dirs": @@ -69,16 +75,10 @@ continue for file in sorted(os.listdir(_dir)): if file.endswith(".xml"): - try: - obj = readersreader"reader"(file, _dir) - if reader in "zone", "policy": - obj.fw_config = fw_config - obj.check_config(obj.export_config()) - readersreader"add"(obj) - except FirewallError as error: - raise FirewallError(error.code, "'%s': %s" % (file, error.msg)) - except Exception as msg: - raise Exception("'%s': %s" % (file, msg)) + obj = readersreader"reader"(file, _dir) + readersreader"add"(obj) + fw_config.full_check_config() + if os.path.isfile(config.FIREWALLD_DIRECT): try: obj = Direct(config.FIREWALLD_DIRECT)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/helper.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/helper.py
Changed
@@ -42,18 +42,18 @@ ( "family", "", ), # s ( "module", "", ), # s ( "ports", ( "", "" ), , ), # a(ss) - ) + ) DBUS_SIGNATURE = '(sssssa(ss))' ADDITIONAL_ALNUM_CHARS = "-", "." PARSER_REQUIRED_ELEMENT_ATTRS = { "short": None, "description": None, "helper": "module" , - } + } PARSER_OPTIONAL_ELEMENT_ATTRS = { "helper": "name", "version", "family" , "port": "port", "protocol" , - } + } def __init__(self): super(Helper, self).__init__() @@ -78,7 +78,7 @@ raise FirewallError(errors.INVALID_IPV, "'%s' not in '%s'" % (ipv, ipvs)) - def _check_config(self, config, item, all_config): + def _check_config(self, config, item, all_config, all_io_objects): if item == "ports": for port in config: check_port(port0)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/icmptype.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/icmptype.py
Changed
@@ -39,18 +39,18 @@ ( "short", "" ), # s ( "description", "" ), # s ( "destination", "", , ), # as - ) + ) DBUS_SIGNATURE = '(sssas)' ADDITIONAL_ALNUM_CHARS = "_", "-" PARSER_REQUIRED_ELEMENT_ATTRS = { "short": None, "description": None, "icmptype": None, - } + } PARSER_OPTIONAL_ELEMENT_ATTRS = { "icmptype": "name", "version" , "destination": "ipv4", "ipv6" , - } + } def __init__(self): super(IcmpType, self).__init__() @@ -65,7 +65,7 @@ self.description = "" del self.destination: - def _check_config(self, config, item, all_config): + def _check_config(self, config, item, all_config, all_io_objects): if item == "destination": for destination in config: if destination not in "ipv4", "ipv6" :
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/io_object.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/io_object.py
Changed
@@ -63,8 +63,8 @@ confkey = copy.deepcopy(getattr(self, key)) return conf - def import_config(self, conf): - self.check_config(conf) + def import_config(self, conf, all_io_objects): + self.check_config(conf, all_io_objects) for i,(element,dummy) in enumerate(self.IMPORT_EXPORT_STRUCTURE): if isinstance(confi, list): # remove duplicates without changing the order @@ -79,8 +79,8 @@ else: setattr(self, element, copy.deepcopy(confi)) - def import_config_dict(self, conf): - self.check_config_dict(conf) + def import_config_dict(self, conf, all_io_objects): + self.check_config_dict(conf, all_io_objects) for key in conf: if not hasattr(self, key): @@ -104,25 +104,26 @@ errors.INVALID_NAME, "'%s' is not allowed in '%s'" % ((char, name))) - def check_config(self, conf): + def check_config(self, conf, all_io_objects={}): if len(conf) != len(self.IMPORT_EXPORT_STRUCTURE): raise FirewallError( errors.INVALID_TYPE, "structure size mismatch %d != %d" % \ (len(conf), len(self.IMPORT_EXPORT_STRUCTURE))) - for i,(element,value) in enumerate(self.IMPORT_EXPORT_STRUCTURE): - self._check_config_structure(confi, value) - self._check_config(confi, element, conf) + conf_dict = {} + for i,(x,y) in enumerate(self.IMPORT_EXPORT_STRUCTURE): + conf_dictx = confi + self.check_config_dict(conf_dict, all_io_objects) - def check_config_dict(self, conf): + def check_config_dict(self, conf, all_io_objects): type_formats = dict((x0, x1) for x in self.IMPORT_EXPORT_STRUCTURE) for key in conf: if key not in x for (x,y) in self.IMPORT_EXPORT_STRUCTURE: raise FirewallError(errors.INVALID_OPTION, "option '{}' is not valid".format(key)) self._check_config_structure(confkey, type_formatskey) - self._check_config(confkey, key, conf) + self._check_config(confkey, key, conf, all_io_objects) - def _check_config(self, dummy1, dummy2, dummy3): + def _check_config(self, dummy1, dummy2, dummy3, dummy4): # to be overloaded by sub classes return @@ -152,11 +153,11 @@ if not isinstance(key, type(skey)): raise FirewallError(errors.INVALID_TYPE, "'%s' not of type %s, but %s" % (\ - key, type(skey), type(key))) + key, type(skey), type(key))) if not isinstance(value, type(svalue)): raise FirewallError(errors.INVALID_TYPE, "'%s' not of type %s, but %s" % (\ - value, type(svalue), type(value))) + value, type(svalue), type(value))) # check required elements and attributes and also optional attributes def parser_check_element_attrs(self, name, attrs): @@ -288,4 +289,3 @@ if not functions.check_address(ipv, addr): raise FirewallError(errors.INVALID_ADDR, "'%s' is not valid %s address" % (addr, ipv)) -
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/ipset.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/ipset.py
Changed
@@ -265,7 +265,7 @@ raise FirewallError(errors.INVALID_IPSET, "ipset type '%s' not usable" % ipset_type) - def _check_config(self, config, item, all_config): + def _check_config(self, config, item, all_config, all_io_objects): if item == "type": if config not in IPSET_TYPES: raise FirewallError(errors.INVALID_TYPE, @@ -292,13 +292,13 @@ configkey not in "inet", "inet6" : raise FirewallError(errors.INVALID_FAMILY, configkey) - def import_config(self, config): + def import_config(self, config, all_io_objects): if "timeout" in config4 and config4"timeout" != "0": if len(config5) != 0: raise FirewallError(errors.IPSET_WITH_TIMEOUT) for entry in config5: IPSet.check_entry(entry, config4, config3) - super(IPSet, self).import_config(config) + super(IPSet, self).import_config(config, all_io_objects) # PARSER
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/lockdown_whitelist.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/lockdown_whitelist.py
Changed
@@ -63,7 +63,7 @@ try: uid = int(attrs"id") except ValueError: - log.error("Parse Error: %s is not a valid uid" % + log.error("Parse Error: %s is not a valid uid" % attrs"id") return self.item.add_uid(uid) @@ -78,7 +78,6 @@ log.error("Parse Error: no context") return self.item.add_context(attrs"context") - else: log.error('Unknown XML element %s' % name) @@ -92,20 +91,20 @@ ( "contexts", "" ), # as ( "users", "" ), # as ( "uids", 0 ) # ai - ) + ) DBUS_SIGNATURE = '(asasasai)' ADDITIONAL_ALNUM_CHARS = "_" PARSER_REQUIRED_ELEMENT_ATTRS = { "whitelist": None, "command": "name" , "user": None, -# "group": None, + # "group": None, "selinux": "context" , - } + } PARSER_OPTIONAL_ELEMENT_ATTRS = { "user": "id", "name" , -# "group": "id", "name" , - } + # "group": "id", "name" , + } def __init__(self, filename): super(LockdownWhitelist, self).__init__() @@ -118,10 +117,10 @@ # self.gids = # self.groups = - def _check_config(self, config, item, all_config): + def _check_config(self, config, item, all_config, all_io_objects): if item in "commands", "contexts", "users", "uids" : for x in config: - self._check_config(x, item:-1, all_config) + self._check_config(x, item:-1, all_config, all_io_objects) elif item == "command": if not checkCommand(config): raise FirewallError(errors.INVALID_COMMAND, config)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/policy.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/policy.py
Changed
@@ -10,8 +10,16 @@ import shutil from firewall import config -from firewall.functions import checkIP, checkIP6 -from firewall.functions import uniqify, max_policy_name_len, portStr +from firewall.functions import ( + checkIP, + checkIP6, + checkUINT16, + coalescePortRange, + max_policy_name_len, + portInPortRange, + portStr, + uniqify, +) from firewall.core.base import DEFAULT_POLICY_TARGET, POLICY_TARGETS, DEFAULT_POLICY_PRIORITY from firewall.core.io.io_object import IO_Object, \ IO_Object_ContentHandler, IO_Object_XMLGenerator, check_port, \ @@ -55,12 +63,27 @@ return True check_port(attrs"port") check_tcpudp(attrs"protocol") - entry = (portStr(attrs"port", "-"), attrs"protocol") - if entry not in obj.item.ports: - obj.item.ports.append(entry) + + # coalesce and warn about overlapping ranges + new_port_id = (portStr(attrs"port", "-"), attrs"protocol") + existing_port_ids = list(filter(lambda x: x1 == attrs"protocol", obj.item.ports)) + for port_id in existing_port_ids: + if portInPortRange(new_port_id0, port_id0): + # the range is wholly contained already, so just warn + _name = obj.item.derived_from_zone if isinstance(obj.item, Policy) else obj.item.name + log.warning(FirewallError(errors.ALREADY_ENABLED, + "'%s:%s' already in '%s'" % (new_port_id0, attrs"protocol", _name))) + break # for else: - log.warning("Port '%s/%s' already set, ignoring.", - attrs"port", attrs"protocol") + # the range can be coalesced into the existing set + added_ranges, removed_ranges = coalescePortRange(new_port_id0, _port for (_port, _protocol) in existing_port_ids) + + for _range in removed_ranges: + entry = (portStr(_range, "-"), attrs"protocol") + obj.item.ports.remove(entry) + for _range in added_ranges: + entry = (portStr(_range, "-"), attrs"protocol") + obj.item.ports.append(entry) elif name == "protocol": if obj._rule: @@ -77,10 +100,10 @@ else: log.warning("Protocol '%s' already set, ignoring.", attrs"value") - + elif name == "tcp-mss-clamp": if obj._rule: - if obj._rule.element: + if obj._rule.element: log.warning("Invalid rule: More than one element in rule '%s', ignoring.", str(obj._rule)) obj._rule_error = True @@ -185,12 +208,27 @@ return True check_port(attrs"port") check_tcpudp(attrs"protocol") - entry = (portStr(attrs"port", "-"), attrs"protocol") - if entry not in obj.item.source_ports: - obj.item.source_ports.append(entry) + + # coalesce and warn about overlapping ranges + new_port_id = (portStr(attrs"port", "-"), attrs"protocol") + existing_port_ids = list(filter(lambda x: x1 == attrs"protocol", obj.item.source_ports)) + for port_id in existing_port_ids: + if portInPortRange(new_port_id0, port_id0): + # the range is wholly contained already, so just warn + _name = obj.item.derived_from_zone if isinstance(obj.item, Policy) else obj.item.name + log.warning(FirewallError(errors.ALREADY_ENABLED, + "'%s:%s' already in '%s'" % (new_port_id0, attrs"protocol", _name))) + break # for else: - log.warning("Source port '%s/%s' already set, ignoring.", - attrs"port", attrs"protocol") + # the range can be coalesced into the existing set + added_ranges, removed_ranges = coalescePortRange(new_port_id0, _port for (_port, _protocol) in existing_port_ids) + + for _range in removed_ranges: + entry = (portStr(_range, "-"), attrs"protocol") + obj.item.source_ports.remove(entry) + for _range in added_ranges: + entry = (portStr(_range, "-"), attrs"protocol") + obj.item.source_ports.append(entry) elif name == "destination": if not obj._rule: @@ -253,10 +291,47 @@ log.warning('Invalid rule: Invalid log level') obj._rule_error = True return True - prefix = attrs"prefix" if "prefix" in attrs else None + prefix = None + if "prefix" in attrs: + prefix = attrs"prefix" + if not prefix or len(prefix) > 127: + log.warning('Invalid rule: Invalid log prefix') + obj._rule_error = True + return True obj._rule.log = rich.Rich_Log(prefix, level) obj._limit_ok = obj._rule.log + elif name == "nflog": + if not obj._rule: + log.warning('Invalid rule: Log outside of rule') + return True + if obj._rule.log: + log.warning('Invalid rule: More than one log') + return True + group = None + if "group" in attrs: + group = attrs"group" + if not checkUINT16(group): + log.warning('Invalid rule: Invalid nflog group value') + obj._rule_error = True + return True + prefix = None + if "prefix" in attrs: + prefix = attrs"prefix" + if not prefix or len(prefix) > 127: + log.warning('Invalid rule: Invalid nflog prefix') + obj._rule_error = True + return True + threshold = None + if "queue-size" in attrs: + threshold = attrs"queue-size" + if not checkUINT16(threshold): + log.warning('Invalid rule: Invalid nflog queue-size') + obj._rule_error = True + return True + obj._rule.log = rich.Rich_NFLog(group, prefix, threshold) + obj._limit_ok = obj._rule.log + elif name == "audit": if not obj._rule: log.warning('Invalid rule: Audit outside of rule') @@ -319,14 +394,16 @@ elif name in "accept", "reject", "drop", "mark", "log", "audit" : obj._limit_ok = None -def common_check_config(obj, config, item, all_config): - if item == "services" and obj.fw_config: - existing_services = obj.fw_config.get_services() +def common_check_config(obj, config, item, all_config, all_io_objects): + obj_type = "Policy" if isinstance(obj, Policy) else "Zone" + + if item == "services" and "services" in all_io_objects: + existing_services = all_io_objects"services" for service in config: if service not in existing_services: raise FirewallError(errors.INVALID_SERVICE, - "'%s' not among existing services" % \ - service) + "{} '{}': '{}' not among existing services".format( + obj_type, obj.name, service)) elif item == "ports": for port in config: check_port(port0) @@ -334,28 +411,33 @@ elif item == "protocols": for proto in config: check_protocol(proto) - elif item == "icmp_blocks" and obj.fw_config: - existing_icmptypes = obj.fw_config.get_icmptypes() + elif item == "icmp_blocks" and "icmptypes" in all_io_objects: + existing_icmptypes = all_io_objects"icmptypes" for icmptype in config: if icmptype not in existing_icmptypes: - raise FirewallError(errors.INVALID_ICMPTYPE, - "'%s' not among existing icmp types" % \ - icmptype) + ex = FirewallError(errors.INVALID_ICMPTYPE, + "{} '{}': '{}' not among existing ICMP types".format( + obj_type, obj.name, icmptype)) + if icmptype in all_io_objects.get("icmptypes_unsupported", {}): + log.debug1("{} (unsupported)".format(ex)) + else: + raise ex + elif item == "forward_ports": for fwd_port in config: check_port(fwd_port0) check_tcpudp(fwd_port1) if not fwd_port2 and not fwd_port3: - raise FirewallError( - errors.INVALID_FORWARD, - "'%s' is missing to-port AND to-addr " % fwd_port) + raise FirewallError(errors.INVALID_FORWARD, + "{} '{}': '{}' is missing to-port AND to-addr ".format( + obj_type, obj.name, fwd_port)) if fwd_port2: check_port(fwd_port2) if fwd_port3: if not checkIP(fwd_port3) and not checkIP6(fwd_port3): - raise FirewallError( - errors.INVALID_ADDR, - "to-addr '%s' is not a valid address" % fwd_port3) + raise FirewallError(errors.INVALID_ADDR, + "{} '{}': to-addr '{}' is not a valid address".format( + obj_type, obj.name, fwd_port3)) elif item == "source_ports": for port in config: check_port(port0) @@ -363,19 +445,30 @@ elif item in "rules_str", "rich_rules": for rule in config: obj_rich = rich.Rich_Rule(rule_str=rule) - if obj.fw_config and obj_rich.element and (isinstance(obj_rich.element, rich.Rich_IcmpBlock) or - isinstance(obj_rich.element, rich.Rich_IcmpType)): - existing_icmptypes = obj.fw_config.get_icmptypes() + if obj_rich.element and "icmptypes" in all_io_objects and \ + (isinstance(obj_rich.element, rich.Rich_IcmpBlock) or + isinstance(obj_rich.element, rich.Rich_IcmpType)): + existing_icmptypes = all_io_objects"icmptypes" if obj_rich.element.name not in existing_icmptypes: - raise FirewallError(errors.INVALID_ICMPTYPE, - "'%s' not among existing icmp types" % \ - obj_rich.element.name) + ex = FirewallError(errors.INVALID_ICMPTYPE, + "{} '{}': '{}' not among existing ICMP types".format( + obj_type, obj.name, obj_rich.element.name)) + if obj_rich.element.name in all_io_objects.get("icmptypes_unsupported", {}): + log.debug1("{} (unsupported)".format(ex)) + else: + raise ex elif obj_rich.family: - ict = obj.fw_config.get_icmptype(obj_rich.element.name) + ict = all_io_objects"icmptypes"obj_rich.element.name if ict.destination and obj_rich.family not in ict.destination: - raise FirewallError(errors.INVALID_ICMPTYPE, - "rich rule family '%s' conflicts with icmp type '%s'" % \ - (obj_rich.family, obj_rich.element.name)) + ex = FirewallError(errors.INVALID_ICMPTYPE, + "{} '{}': rich rule family '{}' conflicts with icmp type '{}'".format( + obj_type, obj.name, obj_rich.family, obj_rich.element.name)) + ict_unsupported = all_io_objects.get("icmptypes_unsupported", {}).get(obj_rich.element.name) + if ict_unsupported and ict_unsupported.destination and \ + obj_rich.family in ict_unsupported.destination: + log.debug1("{} (unsupported)".format(ex)) + else: + raise ex def common_writer(obj, handler): # short @@ -532,23 +625,44 @@ # log if rule.log: - attrs = { } - if rule.log.prefix: - attrs"prefix" = rule.log.prefix - if rule.log.level: - attrs"level" = rule.log.level - if rule.log.limit: - handler.ignorableWhitespace(" ") - handler.startElement("log", attrs) - handler.ignorableWhitespace("\n ") - handler.simpleElement("limit", - { "value": rule.log.limit.value }) - handler.ignorableWhitespace("\n ") - handler.endElement("log") + if type(rule.log) == rich.Rich_Log: + attrs = { } + if rule.log.prefix: + attrs"prefix" = rule.log.prefix + if rule.log.level: + attrs"level" = rule.log.level + if rule.log.limit: + handler.ignorableWhitespace(" ") + handler.startElement("log", attrs) + handler.ignorableWhitespace("\n ") + handler.simpleElement("limit", + { "value": rule.log.limit.value }) + handler.ignorableWhitespace("\n ") + handler.endElement("log") + else: + handler.ignorableWhitespace(" ") + handler.simpleElement("log", attrs) + handler.ignorableWhitespace("\n") else: - handler.ignorableWhitespace(" ") - handler.simpleElement("log", attrs) - handler.ignorableWhitespace("\n") + attrs = { } + if rule.log.group: + attrs"group" = rule.log.group + if rule.log.prefix: + attrs"prefix" = rule.log.prefix + if rule.log.threshold: + attrs"queue-size" = rule.log.threshold + if rule.log.limit: + handler.ignorableWhitespace(" ") + handler.startElement("nflog", attrs) + handler.ignorableWhitespace("\n ") + handler.simpleElement("limit", + { "value": rule.log.limit.value }) + handler.ignorableWhitespace("\n ") + handler.endElement("nflog") + else: + handler.ignorableWhitespace(" ") + handler.simpleElement("nflog", attrs) + handler.ignorableWhitespace("\n") # audit if rule.audit: @@ -623,7 +737,7 @@ ( "priority", 0 ), # i ( "ingress_zones", "" ), # as ( "egress_zones", "" ), # as - ) + ) ADDITIONAL_ALNUM_CHARS = "_", "-", "/" PARSER_REQUIRED_ELEMENT_ATTRS = { "short": None, @@ -641,6 +755,7 @@ "protocol": "value" , "source-port": "port", "protocol" , "log": None, + "nflog": None, "audit": None, "accept": None, "reject": None, @@ -649,7 +764,7 @@ "limit": "value" , "ingress-zone": "name" , "egress-zone": "name" , - } + } PARSER_OPTIONAL_ELEMENT_ATTRS = { "policy": "version", "priority" , "forward-port": "to-port", "to-addr" , @@ -657,9 +772,10 @@ "source": "address", "mac", "invert", "family", "ipset" , "destination": "address", "invert", "ipset" , "log": "prefix", "level" , + "nflog": "group", "prefix", "queue-size" , "reject": "type" , "tcp-mss-clamp": "value" , - } + } def __init__(self): super(Policy, self).__init__() @@ -671,10 +787,10 @@ self.ports = self.protocols = self.icmp_blocks = + self.icmp_block_inversion = False # for zones, not written to policy config self.masquerade = False self.forward_ports = self.source_ports = - self.fw_config = None # to be able to check services and a icmp_blocks self.rules = self.rules_str = self.applied = False @@ -692,10 +808,10 @@ del self.ports: del self.protocols: del self.icmp_blocks: + self.icmp_block_inversion = False self.masquerade = False del self.forward_ports: del self.source_ports: - self.fw_config = None # to be able to check services and a icmp_blocks del self.rules: del self.rules_str: self.applied = False @@ -717,111 +833,135 @@ else: super(Policy, self).__setattr__(name, value) - def _check_config(self, config, item, all_config): - common_check_config(self, config, item, all_config) + def _check_config(self, config, item, all_config, all_io_objects): + common_check_config(self, config, item, all_config, all_io_objects) + + if self.name in all_io_objects"zones": + raise FirewallError(errors.NAME_CONFLICT, "Policy '{}': Can't have the same name as a zone.".format(self.name)) if item == "target": if config not in POLICY_TARGETS: - raise FirewallError(errors.INVALID_TARGET, "'%s' is invalid target" % (config)) + raise FirewallError(errors.INVALID_TARGET, "Policy '{}': '{}' is invalid target".format(self.name, config)) elif item == "priority": if config in self.priority_reserved or \ config > self.priority_max or \ config < self.priority_min: - raise FirewallError(errors.INVALID_PRIORITY, "%d is invalid priority. Must be in range %d, %d. The following are reserved: %s" % - (config, self.priority_min, self.priority_max, self.priority_reserved)) + raise FirewallError(errors.INVALID_PRIORITY, + "Policy '{}': {} is invalid priority. Must be in range {}, {}. The following are reserved: {}".format( + self.name, config, self.priority_min, self.priority_max, self.priority_reserved)) elif item in "ingress_zones", "egress_zones": - existing_zones = "ANY", "HOST" - if self.fw_config: - existing_zones += self.fw_config.get_zones() + existing_zones = "ANY", "HOST" + list(all_io_objects"zones".keys()) for zone in config: if zone not in existing_zones: raise FirewallError(errors.INVALID_ZONE, - "'%s' not among existing zones" % (zone)) + "Policy '{}': '{}' not among existing zones".format( + self.name, zone)) if ((zone not in "ANY", "HOST" and (set("ANY", "HOST") & set(config))) or \ (zone in "ANY", "HOST" and (set(config) - set(zone)))): raise FirewallError(errors.INVALID_ZONE, - "'%s' may only contain one of: many regular zones, ANY, or HOST" % (item)) + "Policy '{}': '{}' may only contain one of: many regular zones, ANY, or HOST".format( + self.name, item)) if zone == "HOST" and \ ((item == "ingress_zones" and "egress_zones" in all_config and "HOST" in all_config"egress_zones") or \ (item == "egress_zones" and "ingress_zones" in all_config and "HOST" in all_config"ingress_zones")): raise FirewallError(errors.INVALID_ZONE, - "'HOST' can only appear in either ingress or egress zones, but not both") + "Policy '{}': 'HOST' can only appear in either ingress or egress zones, but not both".format( + self.name)) elif item == "masquerade" and config: if "egress_zones" in all_config and "HOST" in all_config"egress_zones": - raise FirewallError(errors.INVALID_ZONE, "'masquerade' is invalid for egress zone 'HOST'") + raise FirewallError(errors.INVALID_ZONE, + "Policy '{}': 'masquerade' is invalid for egress zone 'HOST'".format( + self.name)) elif "ingress_zones" in all_config: if "HOST" in all_config"ingress_zones": - raise FirewallError(errors.INVALID_ZONE, "'masquerade' is invalid for ingress zone 'HOST'") + raise FirewallError(errors.INVALID_ZONE, + "Policy '{}': 'masquerade' is invalid for ingress zone 'HOST'".format( + self.name)) for zone in all_config"ingress_zones": if zone == "ANY": continue - z_obj = self.fw_config.get_zone(zone) - if self.fw_config and "interfaces" in self.fw_config.get_zone_config_dict(z_obj): - raise FirewallError(errors.INVALID_ZONE, "'masquerade' cannot be used in a policy if an ingress zone has assigned interfaces") + if zone not in all_io_objects"zones": + raise FirewallError(errors.INVALID_ZONE, "Policy '{}': Zone '{}' does not exist.".format(self.name, zone)) + if all_io_objects"zones"zone.interfaces: + raise FirewallError(errors.INVALID_ZONE, "Policy '{}': 'masquerade' cannot be used because ingress zone '{}' has assigned interfaces. ".format(self.name, zone)) elif item == "rich_rules": for rule in config: obj = rich.Rich_Rule(rule_str=rule) if obj.element and isinstance(obj.element, rich.Rich_Masquerade): if "egress_zones" in all_config and "HOST" in all_config"egress_zones": - raise FirewallError(errors.INVALID_ZONE, "'masquerade' is invalid for egress zone 'HOST'") + raise FirewallError(errors.INVALID_ZONE, + "Policy '{}': 'masquerade' is invalid for egress zone 'HOST'".format( + self.name)) elif "ingress_zones" in all_config: if "HOST" in all_config"ingress_zones": - raise FirewallError(errors.INVALID_ZONE, "'masquerade' is invalid for ingress zone 'HOST'") + raise FirewallError(errors.INVALID_ZONE, + "Policy '{}': 'masquerade' is invalid for ingress zone 'HOST'".format( + self.name)) for zone in all_config"ingress_zones": if zone == "ANY": continue - z_obj = self.fw_config.get_zone(zone) - if self.fw_config and "interfaces" in self.fw_config.get_zone_config_dict(z_obj): - raise FirewallError(errors.INVALID_ZONE, "'masquerade' cannot be used in a policy if an ingress zone has assigned interfaces") + if zone not in all_io_objects"zones": + raise FirewallError(errors.INVALID_ZONE, "Policy '{}': Zone '{}' does not exist.".format(self.name, zone)) + if all_io_objects"zones"zone.interfaces: + raise FirewallError(errors.INVALID_ZONE, "Policy '{}': 'masquerade' cannot be used because ingress zone '{}' has assigned interfaces. ".format(self.name, zone)) elif obj.element and isinstance(obj.element, rich.Rich_ForwardPort): if "egress_zones" in all_config: if "HOST" in all_config"egress_zones": if obj.element.to_address: - raise FirewallError(errors.INVALID_FORWARD, "A 'forward-port' with 'to-addr' is invalid for egress zone 'HOST'") + raise FirewallError(errors.INVALID_FORWARD, + "Policy '{}': A 'forward-port' with 'to-addr' is invalid for egress zone 'HOST'".format( + self.name)) elif all_config"egress_zones": if not obj.element.to_address: - raise FirewallError(errors.INVALID_FORWARD, "'forward-port' requires 'to-addr' if egress zone is 'ANY' or a zone") + raise FirewallError(errors.INVALID_FORWARD, + "Policy '{}': 'forward-port' requires 'to-addr' if egress zone is 'ANY' or a zone".format( + self.name)) if "ANY" not in all_config"egress_zones": for zone in all_config"egress_zones": - z_obj = self.fw_config.get_zone(zone) - if self.fw_config and "interfaces" in self.fw_config.get_zone_config_dict(z_obj): - raise FirewallError(errors.INVALID_ZONE, "'forward-port' cannot be used in a policy if an egress zone has assigned interfaces") + if zone not in all_io_objects"zones": + raise FirewallError(errors.INVALID_ZONE, "Policy '{}': Zone '{}' does not exist.".format(self.name, zone)) + if all_io_objects"zones"zone.interfaces: + raise FirewallError(errors.INVALID_ZONE, "Policy '{}': 'forward-port' cannot be used because egress zone '{}' has assigned interfaces".format(self.name, zone)) elif obj.action and isinstance(obj.action, rich.Rich_Mark): if "egress_zones" in all_config: for zone in all_config"egress_zones": if zone in "ANY", "HOST": continue - z_obj = self.fw_config.get_zone(zone) - if self.fw_config and "interfaces" in self.fw_config.get_zone_config_dict(z_obj): - raise FirewallError(errors.INVALID_ZONE, "'mark' action cannot be used in a policy if an egress zone has assigned interfaces") + if zone not in all_io_objects"zones": + raise FirewallError(errors.INVALID_ZONE, "Policy '{}': Zone '{}' does not exist.".format(self.name, zone)) + if all_io_objects"zones"zone.interfaces: + raise FirewallError(errors.INVALID_ZONE, "Policy '{}': 'mark' action cannot be used because egress zone '{}' has assigned interfaces".format(self.name, zone)) elif item == "forward_ports": for fwd_port in config: - if "ingress_zones" in all_config and "HOST" in all_config"ingress_zones": - raise FirewallError(errors.INVALID_ZONE, "'forward-port' is invalid for ingress zone 'HOST'") - elif "egress_zones" in all_config: + if "egress_zones" in all_config: if "HOST" in all_config"egress_zones": if fwd_port3: - raise FirewallError(errors.INVALID_FORWARD, "A 'forward-port' with 'to-addr' is invalid for egress zone 'HOST'") + raise FirewallError(errors.INVALID_FORWARD, + "Policy '{}': A 'forward-port' with 'to-addr' is invalid for egress zone 'HOST'".format( + self.name)) elif all_config"egress_zones": if not fwd_port3: - raise FirewallError(errors.INVALID_FORWARD, "'forward-port' requires 'to-addr' if egress zone is 'ANY' or a zone") + raise FirewallError(errors.INVALID_FORWARD, + "Policy '{}': 'forward-port' requires 'to-addr' if egress zone is 'ANY' or a zone".format( + self.name)) if "ANY" not in all_config"egress_zones": for zone in all_config"egress_zones": - z_obj = self.fw_config.get_zone(zone) - if self.fw_config and "interfaces" in self.fw_config.get_zone_config_dict(z_obj): - raise FirewallError(errors.INVALID_ZONE, "'forward-port' cannot be used in a policy if an egress zone has assigned interfaces") + if zone not in all_io_objects"zones": + raise FirewallError(errors.INVALID_ZONE, "Policy '{}': Zone '{}' does not exist.".format(self.name, zone)) + if all_io_objects"zones"zone.interfaces: + raise FirewallError(errors.INVALID_ZONE, "Policy '{}': 'forward-port' cannot be used because egress zone '{}' has assigned interfaces".format(self.name, zone)) def check_name(self, name): super(Policy, self).check_name(name) if name.startswith('/'): raise FirewallError(errors.INVALID_NAME, - "'%s' can't start with '/'" % name) + "Policy '{}': name can't start with '/'".format(name)) elif name.endswith('/'): raise FirewallError(errors.INVALID_NAME, - "'%s' can't end with '/'" % name) + "Policy '{}': name can't end with '/'".format(name)) elif name.count('/') > 1: raise FirewallError(errors.INVALID_NAME, - "more than one '/' in '%s'" % name) + "Policy '{}': name has more than one '/'".format(name)) else: if "/" in name: checked_name = name:name.find('/') @@ -829,12 +969,8 @@ checked_name = name if len(checked_name) > max_policy_name_len(): raise FirewallError(errors.INVALID_NAME, - "Policy of '%s' has %d chars, max is %d" % ( - name, len(checked_name), - max_policy_name_len())) - if self.fw_config: - if checked_name in self.fw_config.get_zones(): - raise FirewallError(errors.NAME_CONFLICT, "Policies can't have the same name as a zone.") + "Policy '{}': name has {} chars, max is {}".format( + name, len(checked_name), max_policy_name_len())) # PARSER
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/service.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/service.py
Changed
@@ -46,13 +46,13 @@ ( "source_ports", ( "", "" ), , ), ( "includes", "" , ), ( "helpers", "", , ), - ) + ) ADDITIONAL_ALNUM_CHARS = "_", "-" PARSER_REQUIRED_ELEMENT_ATTRS = { "short": None, "description": None, "service": None, - } + } PARSER_OPTIONAL_ELEMENT_ATTRS = { "service": "name", "version" , "port": "port", "protocol" , @@ -62,7 +62,7 @@ "source-port": "port", "protocol" , "include": "service" , "helper": "name" , - } + } def __init__(self): super(Service, self).__init__() @@ -89,7 +89,7 @@ del self.includes: del self.helpers: - def _check_config(self, config, item, all_config): + def _check_config(self, config, item, all_config, all_io_objects): if item == "ports": for port in config: if port0 != "": @@ -125,6 +125,13 @@ if len(module) < 2: raise FirewallError(errors.INVALID_MODULE, module) + elif item == "includes": + for include in config: + if include not in all_io_objects"services": + raise FirewallError(errors.INVALID_SERVICE, + "Service '{}': Included service '{}' not found.".format( + self.name, include)) + # PARSER class service_ContentHandler(IO_Object_ContentHandler):
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/io/zone.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/io/zone.py
Changed
@@ -58,7 +58,7 @@ ( "source_ports", ( "", "" ), , ), # a(ss) ( "icmp_block_inversion", False ), # b ( "forward", True ), # b - ) + ) ADDITIONAL_ALNUM_CHARS = "_", "-", "/" PARSER_REQUIRED_ELEMENT_ATTRS = { "short": None, @@ -77,6 +77,7 @@ "protocol": "value" , "source-port": "port", "protocol" , "log": None, + "nflog": None, "audit": None, "accept": None, "reject": None, @@ -84,7 +85,7 @@ "mark": "set" , "limit": "value" , "icmp-block-inversion": None, - } + } PARSER_OPTIONAL_ELEMENT_ATTRS = { "zone": "name", "immutable", "target", "version" , "masquerade": "enabled" , @@ -93,9 +94,10 @@ "source": "address", "mac", "invert", "family", "ipset" , "destination": "address", "invert", "ipset" , "log": "prefix", "level" , + "nflog": "group", "prefix", "queue-size" , "reject": "type" , "tcp-mss-clamp": "value" , - } + } @staticmethod def index_of(element): @@ -121,7 +123,6 @@ self.source_ports = self.interfaces = self.sources = - self.fw_config = None # to be able to check services and a icmp_blocks self.rules = self.rules_str = self.icmp_block_inversion = False @@ -144,7 +145,6 @@ del self.source_ports: del self.interfaces: del self.sources: - self.fw_config = None # to be able to check services and a icmp_blocks del self.rules: del self.rules_str: self.icmp_block_inversion = False @@ -164,48 +164,54 @@ del conf"UNUSED" return conf - def _check_config(self, config, item, all_config): - common_check_config(self, config, item, all_config) + def _check_config(self, config, item, all_config, all_io_objects): + common_check_config(self, config, item, all_config, all_io_objects) + + if self.name in all_io_objects"policies": + raise FirewallError(errors.NAME_CONFLICT, "Zone '{}': Can't have the same name as a policy.".format(self.name)) if item == "target": if config not in ZONE_TARGETS: - raise FirewallError(errors.INVALID_TARGET, config) + raise FirewallError(errors.INVALID_TARGET, "Zone '{}': invalid target '{}'".format( + self.name, config)) elif item == "interfaces": for interface in config: if not checkInterface(interface): - raise FirewallError(errors.INVALID_INTERFACE, interface) - if self.fw_config: - for zone in self.fw_config.get_zones(): - if zone == self.name: - continue - if interface in self.fw_config.get_zone(zone).interfaces: - raise FirewallError(errors.INVALID_INTERFACE, - "interface '{}' already bound to zone '{}'".format(interface, zone)) + raise FirewallError(errors.INVALID_INTERFACE, "Zone '{}': invalid interface '{}'".format( + self.name, interface)) + for zone in all_io_objects"zones": + if zone == self.name: + continue + if interface in all_io_objects"zones"zone.interfaces: + raise FirewallError(errors.INVALID_INTERFACE, + "Zone '{}': interface '{}' already bound to zone '{}'".format( + self.name, interface, zone)) elif item == "sources": for source in config: if not checkIPnMask(source) and not checkIP6nMask(source) and \ not check_mac(source) and not source.startswith("ipset:"): - raise FirewallError(errors.INVALID_ADDR, source) - if self.fw_config: - for zone in self.fw_config.get_zones(): - if zone == self.name: - continue - if source in self.fw_config.get_zone(zone).sources: - raise FirewallError(errors.INVALID_ADDR, - "source '{}' already bound to zone '{}'".format(source, zone)) + raise FirewallError(errors.INVALID_ADDR, "Zone '{}': invalid source '{}'".format( + self.name, source)) + for zone in all_io_objects"zones": + if zone == self.name: + continue + if source in all_io_objects"zones"zone.sources: + raise FirewallError(errors.INVALID_ADDR, + "Zone '{}': source '{}' already bound to zone '{}'".format( + self.name, source, zone)) def check_name(self, name): super(Zone, self).check_name(name) if name.startswith('/'): raise FirewallError(errors.INVALID_NAME, - "'%s' can't start with '/'" % name) + "Zone '{}': name can't start with '/'".format(name)) elif name.endswith('/'): raise FirewallError(errors.INVALID_NAME, - "'%s' can't end with '/'" % name) + "Zone '{}': name can't end with '/'".format(name)) elif name.count('/') > 1: raise FirewallError(errors.INVALID_NAME, - "more than one '/' in '%s'" % name) + "Zone '{}': name has more than one '/'".format(name)) else: if "/" in name: checked_name = name:name.find('/') @@ -213,13 +219,8 @@ checked_name = name if len(checked_name) > max_zone_name_len(): raise FirewallError(errors.INVALID_NAME, - "Zone of '%s' has %d chars, max is %d %s" % ( - name, len(checked_name), - max_zone_name_len(), - self.combined)) - if self.fw_config: - if checked_name in self.fw_config.get_policy_objects(): - raise FirewallError(errors.NAME_CONFLICT, "Zones can't have the same name as a policy.") + "Zone '{}': name has {} chars, max is {}".format( + name, len(checked_name), max_zone_name_len())) def combine(self, zone): self.combined = True
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/ipXtables.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/ipXtables.py
Changed
@@ -28,7 +28,7 @@ check_single_address, check_address, normalizeIP6 from firewall import config from firewall.errors import FirewallError, INVALID_PASSTHROUGH, INVALID_RULE, UNKNOWN_ERROR, INVALID_ADDR -from firewall.core.rich import Rich_Accept, Rich_Reject, Rich_Drop, Rich_Mark, \ +from firewall.core.rich import Rich_Accept, Rich_Reject, Rich_Drop, Rich_Mark, Rich_NFLog, \ Rich_Masquerade, Rich_ForwardPort, Rich_IcmpBlock, Rich_Tcp_Mss_Clamp from firewall.core.base import DEFAULT_ZONE_TARGET import string @@ -676,7 +676,13 @@ default_rules"nat".append("-A %s -j %s_direct" % (chain, chain)) self.our_chains"nat".add("%s_direct" % chain) - if chain in "PREROUTING", "POSTROUTING" : + if chain in "OUTPUT": + # nat, output does not have zone dispatch + for dispatch_suffix in "POLICIES_pre", "POLICIES_post": + default_rules"nat".append("-N %s_%s" % (chain, dispatch_suffix)) + self.our_chains"nat".update(set("%s_%s" % (chain, dispatch_suffix))) + default_rules"nat".append("-A %s -j %s_%s" % (chain, chain, dispatch_suffix)) + else: for dispatch_suffix in "POLICIES_pre", "ZONES", "POLICIES_post": default_rules"nat".append("-N %s_%s" % (chain, dispatch_suffix)) self.our_chains"nat".update(set("%s_%s" % (chain, dispatch_suffix))) @@ -686,6 +692,9 @@ default_rules"filter" = self.our_chains"filter" = set() default_rules"filter".append("-A INPUT -m conntrack --ctstate RELATED,ESTABLISHED,DNAT -j ACCEPT") + if log_denied != "off": + default_rules"filter".append("-A INPUT -m conntrack --ctstate INVALID %%LOGTYPE%% -j LOG --log-prefix 'STATE_INVALID_DROP: '") + default_rules"filter".append("-A INPUT -m conntrack --ctstate INVALID -j DROP") default_rules"filter".append("-A INPUT -i lo -j ACCEPT") default_rules"filter".append("-N INPUT_direct") default_rules"filter".append("-A INPUT -j INPUT_direct") @@ -696,13 +705,13 @@ for dispatch_suffix in "ZONES": default_rules"filter".append("-A INPUT -j INPUT_%s" % (dispatch_suffix)) if log_denied != "off": - default_rules"filter".append("-A INPUT -m conntrack --ctstate INVALID %%LOGTYPE%% -j LOG --log-prefix 'STATE_INVALID_DROP: '") - default_rules"filter".append("-A INPUT -m conntrack --ctstate INVALID -j DROP") - if log_denied != "off": default_rules"filter".append("-A INPUT %%LOGTYPE%% -j LOG --log-prefix 'FINAL_REJECT: '") default_rules"filter".append("-A INPUT -j %%REJECT%%") default_rules"filter".append("-A FORWARD -m conntrack --ctstate RELATED,ESTABLISHED,DNAT -j ACCEPT") + if log_denied != "off": + default_rules"filter".append("-A FORWARD -m conntrack --ctstate INVALID %%LOGTYPE%% -j LOG --log-prefix 'STATE_INVALID_DROP: '") + default_rules"filter".append("-A FORWARD -m conntrack --ctstate INVALID -j DROP") default_rules"filter".append("-A FORWARD -i lo -j ACCEPT") default_rules"filter".append("-N FORWARD_direct") default_rules"filter".append("-A FORWARD -j FORWARD_direct") @@ -718,9 +727,6 @@ default_rules"filter".append("-N FORWARD_%s" % (dispatch_suffix)) self.our_chains"filter".update(set("FORWARD_%s" % (dispatch_suffix))) if log_denied != "off": - default_rules"filter".append("-A FORWARD -m conntrack --ctstate INVALID %%LOGTYPE%% -j LOG --log-prefix 'STATE_INVALID_DROP: '") - default_rules"filter".append("-A FORWARD -m conntrack --ctstate INVALID -j DROP") - if log_denied != "off": default_rules"filter".append("-A FORWARD %%LOGTYPE%% -j LOG --log-prefix 'FINAL_REJECT: '") default_rules"filter".append("-A FORWARD -j %%REJECT%%") @@ -951,11 +957,11 @@ if target in DEFAULT_ZONE_TARGET, "REJECT", "%%REJECT%%" : rules.append( add_del_rule, _policy, "-t", table, "%%LOGTYPE%%", "-j", "LOG", "--log-prefix", - "\"%s_REJECT: \"" % _policy ) + "%s_REJECT: " % _policy ) if target == "DROP": rules.append( add_del_rule, _policy, "-t", table, "%%LOGTYPE%%", "-j", "LOG", "--log-prefix", - "\"%s_DROP: \"" % _policy ) + "%s_DROP: " % _policy ) if table == "filter" and \ target in DEFAULT_ZONE_TARGET, "ACCEPT", "REJECT", "%%REJECT%%", "DROP" : @@ -1024,11 +1030,20 @@ chain_suffix = self._rich_rule_chain_suffix_from_log(rich_rule) rule = "-t", table, add_del, "%s_%s" % (_policy, chain_suffix) rule += self._rich_rule_priority_fragment(rich_rule) - rule += rule_fragment + "-j", "LOG" - if rich_rule.log.prefix: - rule += "--log-prefix", "'%s'" % rich_rule.log.prefix - if rich_rule.log.level: - rule += "--log-level", "%s" % rich_rule.log.level + if type(rich_rule.log) == Rich_NFLog: + rule += rule_fragment + "-j", "NFLOG" + if rich_rule.log.group: + rule += "--nflog-group", rich_rule.log.group + if rich_rule.log.prefix: + rule += "--nflog-prefix", "%s" % rich_rule.log.prefix + if rich_rule.log.threshold: + rule += "--nflog-threshold", rich_rule.log.threshold + else: + rule += rule_fragment + "-j", "LOG" + if rich_rule.log.prefix: + rule += "--log-prefix", "%s" % rich_rule.log.prefix + if rich_rule.log.level: + rule += "--log-level", "%s" % rich_rule.log.level rule += self._rule_limit(rich_rule.log.limit) return rule @@ -1384,7 +1399,7 @@ rules.append( add_del, final_chain, "-t", table + rule_fragment + "%%LOGTYPE%%", "-j", "LOG", - "--log-prefix", "\"%s_ICMP_BLOCK: \"" % policy ) + "--log-prefix", "%s_ICMP_BLOCK: " % policy ) rules.append( add_del, final_chain, "-t", table + rule_fragment + "-j", final_target ) @@ -1410,7 +1425,7 @@ rule = rule + "-t", table, "-p", "%%ICMP%%", "%%LOGTYPE%%", "-j", "LOG", "--log-prefix", - "\"%s_ICMP_BLOCK: \"" % _policy + "%s_ICMP_BLOCK: " % _policy rules.append(rule) rule_idx += 1 else: @@ -1468,16 +1483,16 @@ def build_rfc3964_ipv4_rules(self): daddr_list = - "::0.0.0.0/96", # IPv4 compatible - "::ffff:0.0.0.0/96", # IPv4 mapped - "2002:0000::/24", # 0.0.0.0/8 (the system has no address assigned yet) - "2002:0a00::/24", # 10.0.0.0/8 (private) - "2002:7f00::/24", # 127.0.0.0/8 (loopback) - "2002:ac10::/28", # 172.16.0.0/12 (private) - "2002:c0a8::/32", # 192.168.0.0/16 (private) - "2002:a9fe::/32", # 169.254.0.0/16 (IANA Assigned DHCP link-local) - "2002:e000::/19", # 224.0.0.0/4 (multicast), 240.0.0.0/4 (reserved and broadcast) - + "::0.0.0.0/96", # IPv4 compatible + "::ffff:0.0.0.0/96", # IPv4 mapped + "2002:0000::/24", # 0.0.0.0/8 (the system has no address assigned yet) + "2002:0a00::/24", # 10.0.0.0/8 (private) + "2002:7f00::/24", # 127.0.0.0/8 (loopback) + "2002:ac10::/28", # 172.16.0.0/12 (private) + "2002:c0a8::/32", # 192.168.0.0/16 (private) + "2002:a9fe::/32", # 169.254.0.0/16 (IANA Assigned DHCP link-local) + "2002:e000::/19", # 224.0.0.0/4 (multicast), 240.0.0.0/4 (reserved and broadcast) + chain_name = "RFC3964_IPv4" self.our_chains"filter".add(chain_name) @@ -1491,11 +1506,12 @@ if self._fw._log_denied in "unicast", "all": rules.append("-t", "filter", "-I", chain_name, "-d", daddr, "-j", "LOG", - "--log-prefix", "\"RFC3964_IPv4_REJECT: \"") + "--log-prefix", "RFC3964_IPv4_REJECT: ") # Inject into FORWARD and OUTPUT chains rules.append("-t", "filter", "-I", "OUTPUT", "4", "-j", chain_name) - rules.append("-t", "filter", "-I", "FORWARD", "4", + rules.append("-t", "filter", "-I", "FORWARD", + "6" if self._fw.get_log_denied() != "off" else "5", "-j", chain_name) return rules
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/ipset.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/ipset.py
Changed
@@ -309,9 +309,78 @@ if len(entry.split(",")) > 1: return + try: + entry_network = ipaddress.ip_network(entry, strict=False) + except ValueError: + # could not parse the new IP address, maybe a MAC + return + for itr in entries: - try: - if ipaddress.ip_network(itr, strict=False).overlaps(ipaddress.ip_network(entry, strict=False)): - raise FirewallError(errors.INVALID_ENTRY, "Entry '{}' overlaps with existing entry '{}'".format(itr, entry)) - except ValueError: - pass + if entry_network.overlaps(ipaddress.ip_network(itr, strict=False)): + raise FirewallError(errors.INVALID_ENTRY, "Entry '{}' overlaps with existing entry '{}'".format(entry, itr)) + +def check_for_overlapping_entries(entries): + """ Check if any entry overlaps any entry in the list of entries """ + try: + entries = ipaddress.ip_network(x, strict=False) for x in entries + except ValueError: + # at least one entry can not be parsed + return + + if len(entries) == 0: + return + + # We can take advantage of some facts of IPv4Network/IPv6Network and + # how Python sorts the networks to quickly detect overlaps. + # + # Facts: + # + # 1. IPv{4,6}Network are normalized to remove host bits, e.g. + # 10.1.1.0/16 will become 10.1.0.0/16. + # + # 2. IPv{4,6}Network objects are sorted by: + # a. IP address (network bits) + # then + # b. netmask (significant bits count) + # + # Because of the above we have these properties: + # + # 1. big networks (netA) are sorted before smaller networks (netB) + # that overlap the big network (netA) + # - e.g. 10.1.128.0/17 (netA) sorts before 10.1.129.0/24 (netB) + # 2. same value addresses (network bits) are grouped together even + # if the number of network bits vary. e.g. /16 vs /24 + # - recall that address are normalized to remove host bits + # - e.g. 10.1.128.0/17 (netA) sorts before 10.1.128.0/24 (netC) + # 3. non-overlapping networks (netD, netE) are always sorted before or + # after networks that overlap (netB, netC) the current one (netA) + # - e.g. 10.1.128.0/17 (netA) sorts before 10.2.128.0/16 (netD) + # - e.g. 10.1.128.0/17 (netA) sorts after 9.1.128.0/17 (netE) + # - e.g. 9.1.128.0/17 (netE) sorts before 10.1.129.0/24 (netB) + # + # With this we know the sorted list looks like: + # + # list: netE, netA, netB, netC, netD + # + # netE = non-overlapping network + # netA = big network + # netB = smaller network that overlaps netA (subnet) + # netC = smaller network that overlaps netA (subnet) + # netD = non-overlapping network + # + # If networks netB and netC exist in the list, they overlap and are + # adjacent to netA. + # + # Checking for overlaps on a sorted list is thus: + # + # 1. compare adjacent elements in the list for overlaps + # + # Recall that we only need to detect a single overlap. We do not need to + # detect them all. + # + entries.sort() + prev_network = entries.pop(0) + for current_network in entries: + if prev_network.overlaps(current_network): + raise FirewallError(errors.INVALID_ENTRY, "Entry '{}' overlaps entry '{}'".format(prev_network, current_network)) + prev_network = current_network
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/logger.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/logger.py
Changed
@@ -589,7 +589,7 @@ del _logging_level continue if level != self.ALL: - raise ValueError("No mathing logging for " \ + raise ValueError("No matching logging for " \ "level %d, domain %s, target %s and format %s." % \ (_level, domain, target.__class__.__name__, fmt)) self._genDomains(is_debug)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/modules.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/modules.py
Changed
@@ -40,17 +40,20 @@ """ get all loaded kernel modules and their dependencies """ mods = deps = { } - with open("/proc/modules", "r") as f: - for line in f: - if not line: - break - line = line.strip() - splits = line.split() - mods.append(splits0) - if splits3 != "-": - depssplits0 = splits3.split(","):-1 - else: - depssplits0 = + try: + with open("/proc/modules", "r") as f: + for line in f: + if not line: + break + line = line.strip() + splits = line.split() + mods.append(splits0) + if splits3 != "-": + depssplits0 = splits3.split(","):-1 + else: + depssplits0 = + except FileNotFoundError: + pass return mods, deps # loaded modules, {module:dependants}
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/nftables.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/nftables.py
Changed
@@ -30,7 +30,7 @@ INVALID_PORT from firewall.core.rich import Rich_Accept, Rich_Reject, Rich_Drop, Rich_Mark, \ Rich_Masquerade, Rich_ForwardPort, Rich_IcmpBlock, \ - Rich_Tcp_Mss_Clamp + Rich_Tcp_Mss_Clamp, Rich_NFLog from firewall.core.base import DEFAULT_ZONE_TARGET from nftables.nftables import Nftables @@ -56,21 +56,21 @@ # "FORWARD": ("forward", 50 + NFT_HOOK_OFFSET), #}, "raw": { - # "PREROUTING": ("prerouting", -300 + NFT_HOOK_OFFSET), - # "OUTPUT": ("output", -300 + NFT_HOOK_OFFSET), + # "PREROUTING": ("prerouting", -300 + NFT_HOOK_OFFSET), + # "OUTPUT": ("output", -300 + NFT_HOOK_OFFSET), }, "mangle": { "PREROUTING": ("prerouting", -150 + NFT_HOOK_OFFSET), - # "POSTROUTING": ("postrouting", -150 + NFT_HOOK_OFFSET), - # "INPUT": ("input", -150 + NFT_HOOK_OFFSET), - # "OUTPUT": ("output", -150 + NFT_HOOK_OFFSET), - # "FORWARD": ("forward", -150 + NFT_HOOK_OFFSET), + # "POSTROUTING": ("postrouting", -150 + NFT_HOOK_OFFSET), + # "INPUT": ("input", -150 + NFT_HOOK_OFFSET), + # "OUTPUT": ("output", -150 + NFT_HOOK_OFFSET), + # "FORWARD": ("forward", -150 + NFT_HOOK_OFFSET), }, "nat": { "PREROUTING": ("prerouting", -100 + NFT_HOOK_OFFSET), "POSTROUTING": ("postrouting", 100 + NFT_HOOK_OFFSET), - # "INPUT": ("input", 100 + NFT_HOOK_OFFSET), - # "OUTPUT": ("output", -100 + NFT_HOOK_OFFSET), + # "INPUT": ("input", 100 + NFT_HOOK_OFFSET), + "OUTPUT": ("output", -100 + NFT_HOOK_OFFSET), }, "filter": { "PREROUTING": ("prerouting", 0 + NFT_HOOK_OFFSET), @@ -526,15 +526,26 @@ "hook": "%s" % IPTABLES_TO_NFT_HOOK"nat"chain0, "prio": IPTABLES_TO_NFT_HOOK"nat"chain1}}}) - for dispatch_suffix in "POLICIES_pre", "ZONES", "POLICIES_post": - default_rules.append({"add": {"chain": {"family": "inet", - "table": TABLE_NAME, - "name": "nat_%s_%s" % (chain, dispatch_suffix)}}}) - for dispatch_suffix in "ZONES": - default_rules.append({"add": {"rule": {"family": "inet", - "table": TABLE_NAME, - "chain": "nat_%s" % chain, - "expr": {"jump": {"target": "nat_%s_%s" % (chain, dispatch_suffix)}}}}}) + if chain in "OUTPUT": + # nat, output does not have zone dispatch + for dispatch_suffix in "POLICIES_pre", "POLICIES_post": + default_rules.append({"add": {"chain": {"family": "inet", + "table": TABLE_NAME, + "name": "nat_%s_%s" % (chain, dispatch_suffix)}}}) + default_rules.append({"add": {"rule": {"family": "inet", + "table": TABLE_NAME, + "chain": "nat_%s" % chain, + "expr": {"jump": {"target": "nat_%s_%s" % (chain, dispatch_suffix)}}}}}) + else: + for dispatch_suffix in "POLICIES_pre", "ZONES", "POLICIES_post": + default_rules.append({"add": {"chain": {"family": "inet", + "table": TABLE_NAME, + "name": "nat_%s_%s" % (chain, dispatch_suffix)}}}) + for dispatch_suffix in "ZONES": + default_rules.append({"add": {"rule": {"family": "inet", + "table": TABLE_NAME, + "chain": "nat_%s" % chain, + "expr": {"jump": {"target": "nat_%s_%s" % (chain, dispatch_suffix)}}}}}) for chain in IPTABLES_TO_NFT_HOOK"filter".keys(): default_rules.append({"add": {"chain": {"family": "inet", @@ -559,22 +570,6 @@ "op": "in", "right": "dnat"}}, {"accept": None}}}}) - default_rules.append({"add": {"rule": {"family": "inet", - "table": TABLE_NAME, - "chain": "filter_%s" % "INPUT", - "expr": {"match": {"left": {"meta": {"key": "iifname"}}, - "op": "==", - "right": "lo"}}, - {"accept": None}}}}) - for dispatch_suffix in "POLICIES_pre", "ZONES", "POLICIES_post": - default_rules.append({"add": {"chain": {"family": "inet", - "table": TABLE_NAME, - "name": "filter_%s_%s" % ("INPUT", dispatch_suffix)}}}) - for dispatch_suffix in "ZONES": - default_rules.append({"add": {"rule": {"family": "inet", - "table": TABLE_NAME, - "chain": "filter_%s" % "INPUT", - "expr": {"jump": {"target": "filter_%s_%s" % ("INPUT", dispatch_suffix)}}}}}) if log_denied != "off": default_rules.append({"add": {"rule": {"family": "inet", "table": TABLE_NAME, @@ -591,6 +586,22 @@ "op": "in", "right": {"set": "invalid"}}}, {"drop": None}}}}) + default_rules.append({"add": {"rule": {"family": "inet", + "table": TABLE_NAME, + "chain": "filter_%s" % "INPUT", + "expr": {"match": {"left": {"meta": {"key": "iifname"}}, + "op": "==", + "right": "lo"}}, + {"accept": None}}}}) + for dispatch_suffix in "POLICIES_pre", "ZONES", "POLICIES_post": + default_rules.append({"add": {"chain": {"family": "inet", + "table": TABLE_NAME, + "name": "filter_%s_%s" % ("INPUT", dispatch_suffix)}}}) + for dispatch_suffix in "ZONES": + default_rules.append({"add": {"rule": {"family": "inet", + "table": TABLE_NAME, + "chain": "filter_%s" % "INPUT", + "expr": {"jump": {"target": "filter_%s_%s" % ("INPUT", dispatch_suffix)}}}}}) if log_denied != "off": default_rules.append({"add": {"rule": {"family": "inet", "table": TABLE_NAME, @@ -617,6 +628,22 @@ "op": "in", "right": "dnat"}}, {"accept": None}}}}) + if log_denied != "off": + default_rules.append({"add": {"rule": {"family": "inet", + "table": TABLE_NAME, + "chain": "filter_%s" % "FORWARD", + "expr": {"match": {"left": {"ct": {"key": "state"}}, + "op": "in", + "right": {"set": "invalid"}}}, + self._pkttype_match_fragment(log_denied), + {"log": {"prefix": "STATE_INVALID_DROP: "}}}}}) + default_rules.append({"add": {"rule": {"family": "inet", + "table": TABLE_NAME, + "chain": "filter_%s" % "FORWARD", + "expr": {"match": {"left": {"ct": {"key": "state"}}, + "op": "in", + "right": {"set": "invalid"}}}, + {"drop": None}}}}) default_rules.append({"add": {"rule": {"family": "inet", "table": TABLE_NAME, "chain": "filter_%s" % "FORWARD", @@ -644,22 +671,6 @@ default_rules.append({"add": {"rule": {"family": "inet", "table": TABLE_NAME, "chain": "filter_%s" % "FORWARD", - "expr": {"match": {"left": {"ct": {"key": "state"}}, - "op": "in", - "right": {"set": "invalid"}}}, - self._pkttype_match_fragment(log_denied), - {"log": {"prefix": "STATE_INVALID_DROP: "}}}}}) - default_rules.append({"add": {"rule": {"family": "inet", - "table": TABLE_NAME, - "chain": "filter_%s" % "FORWARD", - "expr": {"match": {"left": {"ct": {"key": "state"}}, - "op": "in", - "right": {"set": "invalid"}}}, - {"drop": None}}}}) - if log_denied != "off": - default_rules.append({"add": {"rule": {"family": "inet", - "table": TABLE_NAME, - "chain": "filter_%s" % "FORWARD", "expr": self._pkttype_match_fragment(log_denied), {"log": {"prefix": "FINAL_REJECT: "}}}}}) default_rules.append({"add": {"rule": {"family": "inet", @@ -722,14 +733,37 @@ ingress_fragments = egress_fragments = - if ingress_interfaces: + ingress_interfaces_without_wildcards = + egress_interfaces_without_wildcards = + + # wildcard interfaces must be handled individually because the nftables + # backend does not allow them inside of an anonymous set + for ingress_interface in ingress_interfaces: + if ingress_interfacelen(ingress_interface)-1 == "+": + ingress_fragments.append({"match": {"left": {"meta": {"key": "iifname"}}, + "op": "==", + "right": ingress_interface:len(ingress_interface)-1 + "*"}}) + else: + ingress_interfaces_without_wildcards.append(ingress_interface) + + for egress_interface in egress_interfaces: + if egress_interfacelen(egress_interface)-1 == "+": + egress_fragments.append({"match": {"left": {"meta": {"key": "oifname"}}, + "op": "==", + "right": egress_interface:len(egress_interface)-1 + "*"}}) + else: + egress_interfaces_without_wildcards.append(egress_interface) + + if ingress_interfaces_without_wildcards: ingress_fragments.append({"match": {"left": {"meta": {"key": "iifname"}}, "op": "==", - "right": {"set": list(ingress_interfaces)}}}) - if egress_interfaces: + "right": {"set": ingress_interfaces_without_wildcards}}}) + + if egress_interfaces_without_wildcards: egress_fragments.append({"match": {"left": {"meta": {"key": "oifname"}}, "op": "==", - "right": {"set": list(egress_interfaces)}}}) + "right": {"set": egress_interfaces_without_wildcards}}}) + if ingress_sources: for src in ingress_sources: ingress_fragments.append(self._rule_addr_fragment("saddr", src)) @@ -899,7 +933,7 @@ "table": TABLE_NAME, "chain": "%s_%s" % (table, _policy), "expr": self._pkttype_match_fragment(self._fw.get_log_denied()), - {"log": {"prefix": "\"filter_%s_%s: \"" % (_policy, log_suffix)}}}}}) + {"log": {"prefix": "filter_%s_%s: " % (_policy, log_suffix)}}}}}) if table == "filter" and \ target in DEFAULT_ZONE_TARGET, "ACCEPT", "REJECT", "%%REJECT%%", "DROP": @@ -1050,11 +1084,17 @@ chain_suffix = self._rich_rule_chain_suffix_from_log(rich_rule) log_options = {} + if type(rich_rule.log) == Rich_NFLog: + log_options"group" = int(rich_rule.log.group) if rich_rule.log.group else 0 + if rich_rule.log.threshold: + log_options"queue-threshold" = int(rich_rule.log.threshold) + else: + if rich_rule.log.level: + level = "warn" if "warning" == rich_rule.log.level else rich_rule.log.level + log_options"level" = "%s" % level + if rich_rule.log.prefix: log_options"prefix" = "%s" % rich_rule.log.prefix - if rich_rule.log.level: - level = "warn" if "warning" == rich_rule.log.level else rich_rule.log.level - log_options"level" = "%s" % level rule = {"family": "inet", "table": TABLE_NAME, @@ -1265,7 +1305,7 @@ return rules - def build_policy_tcp_mss_clamp_rules(self, enable, policy, tcp_mss_clamp_value, + def build_policy_tcp_mss_clamp_rules(self, enable, policy, tcp_mss_clamp_value, destination=None, rich_rule=None): table = "filter" _policy = self._fw.policy.policy_base_chain_name(policy, table, POLICY_CHAIN_PREFIX) @@ -1520,7 +1560,7 @@ "chain": final_chain, "expr": (expr_fragments + self._pkttype_match_fragment(self._fw.get_log_denied()), - {"log": {"prefix": "\"%s_%s_ICMP_BLOCK: \"" % (table, policy)}})}}}) + {"log": {"prefix": "%s_%s_ICMP_BLOCK: " % (table, policy)}})}}}) rules.append({add_del: {"rule": {"family": "inet", "table": TABLE_NAME, "chain": final_chain, @@ -1615,10 +1655,11 @@ "chain": "filter_OUTPUT", "index": 1, "expr": expr_fragments}}}) + forward_index = 4 if self._fw.get_log_denied() != "off" else 3 rules.append({"add": {"rule": {"family": "inet", "table": TABLE_NAME, "chain": "filter_FORWARD", - "index": 2, + "index": forward_index, "expr": expr_fragments}}}) return rules
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/rich.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/rich.py
Changed
@@ -22,9 +22,9 @@ __all__ = "Rich_Source", "Rich_Destination", "Rich_Service", "Rich_Port", "Rich_Protocol", "Rich_Masquerade", "Rich_IcmpBlock", "Rich_IcmpType", - "Rich_SourcePort", "Rich_ForwardPort", "Rich_Log", "Rich_Audit", + "Rich_SourcePort", "Rich_ForwardPort", "Rich_Log", "Rich_NFLog", "Rich_Accept", "Rich_Reject", "Rich_Drop", "Rich_Mark", - "Rich_Limit", "Rich_Rule", "Rich_Tcp_Mss_Clamp" + "Rich_Audit", "Rich_Limit", "Rich_Rule", "Rich_Tcp_Mss_Clamp" from firewall import functions from firewall.core.ipset import check_ipset_name @@ -171,6 +171,45 @@ ' level="%s"' % (self.level) if self.level else "", " %s" % self.limit if self.limit else "") + def check(self): + if self.prefix and len(self.prefix) > 127: + raise FirewallError(errors.INVALID_LOG_PREFIX, "maximum accepted length of 'prefix' is 127.") + + if self.level and \ + self.level not in "emerg", "alert", "crit", "error", + "warning", "notice", "info", "debug" : + raise FirewallError(errors.INVALID_LOG_LEVEL, self.level) + + if self.limit is not None: + self.limit.check() + +class Rich_NFLog(object): + def __init__(self, group=None, prefix=None, queue_size=None, limit=None): + self.group = group + self.prefix = prefix + self.threshold = queue_size + self.limit = limit + + def __str__(self): + return 'nflog%s%s%s%s' % \ + (' group="%s"' % (self.group) if self.group else "", + ' prefix="%s"' % (self.prefix) if self.prefix else "", + ' queue-size="%s"' % (self.threshold) if self.threshold else "", + " %s" % self.limit if self.limit else "") + + def check(self): + if self.group and not functions.checkUINT16(self.group): + raise FirewallError(errors.INVALID_NFLOG_GROUP, "nflog 'group' must be an integer between 0 and 65535.") + + if self.prefix and len(self.prefix) > 127: + raise FirewallError(errors.INVALID_LOG_PREFIX, "maximum accepted length of 'prefix' is 127.") + + if self.threshold and not functions.checkUINT16(self.threshold): + raise FirewallError(errors.INVALID_NFLOG_QUEUE, "nflog 'queue-size' must be an integer between 0 and 65535.") + + if self.limit is not None: + self.limit.check() + class Rich_Audit(object): def __init__(self, limit=None): #TODO check default level in iptables @@ -356,13 +395,13 @@ if attr_name not in 'priority', 'family', 'address', 'mac', 'ipset', 'invert', 'value', 'port', 'protocol', 'to-port', 'to-addr', - 'name', 'prefix', 'level', 'type', + 'name', 'group', 'prefix', 'level', 'queue-size', 'type', 'set': raise FirewallError(errors.INVALID_RULE, "bad attribute '%s'" % attr_name) else: # element if element in 'rule', 'source', 'destination', 'protocol', 'service', 'port', 'icmp-block', 'icmp-type', 'masquerade', - 'forward-port', 'source-port', 'log', 'audit', + 'forward-port', 'source-port', 'log', 'nflog', 'audit', 'accept', 'drop', 'reject', 'mark', 'limit', 'not', 'NOT', 'EOL', 'tcp-mss-clamp': if element == 'source' and self.source: raise FirewallError(errors.INVALID_RULE, "more than one 'source' element") @@ -373,8 +412,8 @@ 'masquerade', 'forward-port', 'source-port' and self.element: raise FirewallError(errors.INVALID_RULE, "more than one element. There cannot be both '%s' and '%s' in one rule." % (element, self.element)) - elif element == 'log' and self.log: - raise FirewallError(errors.INVALID_RULE, "more than one 'log' element") + elif element in 'log', 'nflog' and self.log: + raise FirewallError(errors.INVALID_RULE, "more than one logging element") elif element == 'audit' and self.audit: raise FirewallError(errors.INVALID_RULE, "more than one 'audit' element") elif element in 'accept', 'drop', 'reject', 'mark' and self.action: @@ -505,6 +544,16 @@ in_elements.pop() # log attrs.clear() index = index -1 # return token to input + elif in_element == 'nflog': + if attr_name in 'group', 'prefix', 'queue-size': + attrsattr_name = attr_value + elif element == 'limit': + in_elements.append('limit') + else: + self.log = Rich_NFLog(attrs.get('group'), attrs.get('prefix'), attrs.get('queue-size'), attrs.get('limit')) + in_elements.pop() # nflog + attrs.clear() + index = index -1 # return token to input elif in_element == 'audit': if element == 'limit': in_elements.append('limit') @@ -711,18 +760,12 @@ # other element and not empty? elif self.element is not None: - raise FirewallError(errors.INVALID_RULE, "Unknown element %s" % + raise FirewallError(errors.INVALID_RULE, "Unknown element %s" % type(self.element)) # log if self.log is not None: - if self.log.level and \ - self.log.level not in "emerg", "alert", "crit", "error", - "warning", "notice", "info", "debug" : - raise FirewallError(errors.INVALID_LOG_LEVEL, self.log.level) - - if self.log.limit is not None: - self.log.limit.check() + self.log.check() # audit if self.audit is not None:
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/core/watcher.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/core/watcher.py
Changed
@@ -45,7 +45,7 @@ def get_watches(self): return self._monitors.keys() - + def has_watch(self, filename): return filename in self._monitors
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/dbus_utils.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/dbus_utils.py
Changed
@@ -41,7 +41,7 @@ return cmd def pid_of_sender(bus, sender): - """ Get pid from sender string using + """ Get pid from sender string using org.freedesktop.DBus.GetConnectionUnixProcessID """ dbus_obj = bus.get_object('org.freedesktop.DBus', '/org/freedesktop/DBus') @@ -54,7 +54,7 @@ return pid def uid_of_sender(bus, sender): - """ Get user id from sender string using + """ Get user id from sender string using org.freedesktop.DBus.GetConnectionUnixUser """ dbus_obj = bus.get_object('org.freedesktop.DBus', '/org/freedesktop/DBus') @@ -76,7 +76,7 @@ return pws0 def context_of_sender(bus, sender): - """ Get SELinux context from sender string using + """ Get SELinux context from sender string using org.freedesktop.DBus.GetConnectionSELinuxSecurityContext """ dbus_obj = bus.get_object('org.freedesktop.DBus', '/org/freedesktop/DBus')
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/errors.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/errors.py
Changed
@@ -89,6 +89,9 @@ INVALID_HELPER = 138 INVALID_PRIORITY = 139 INVALID_POLICY = 140 +INVALID_LOG_PREFIX = 141 +INVALID_NFLOG_GROUP = 142 +INVALID_NFLOG_QUEUE = 143 MISSING_TABLE = 200 MISSING_CHAIN = 201
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/functions.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/functions.py
Changed
@@ -21,13 +21,13 @@ __all__ = "getPortID", "getPortRange", "portStr", "getServiceName", "checkIP", "checkIP6", "checkIPnMask", "checkIP6nMask", - "checkProtocol", "checkInterface", "checkUINT32", + "checkProtocol", "checkInterface", "checkUINT16", "checkUINT32", "firewalld_is_active", "tempFile", "readfile", "writefile", "enable_ip_forwarding", "check_port", "check_address", "check_single_address", "check_mac", "uniqify", "ppid_of_pid", "max_zone_name_len", "checkUser", "checkUid", "checkCommand", "checkContext", "joinArgs", "splitArgs", - "max_policy_name_len", "checkTcpMssClamp", + "max_policy_name_len", "checkTcpMssClamp", "stripNonPrintableCharacters" import socket @@ -263,7 +263,7 @@ def checkIP(ip): """ Check IPv4 address. - + @param ip address string @return True if address is valid, else False """ @@ -284,7 +284,7 @@ def checkIP6(ip): """ Check IPv6 address. - + @param ip address string @return True if address is valid, else False """ @@ -387,6 +387,16 @@ # return False return True +def checkUINT16(val): + try: + x = int(val, 0) + except ValueError: + return False + else: + if x >= 0 and x <= 65535: + return True + return False + def checkUINT32(val): try: x = int(val, 0)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/server/config.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/server/config.py
Changed
@@ -95,21 +95,22 @@ self.watcher.add_watch_file(config.FIREWALLD_DIRECT) self.watcher.add_watch_file(config.FIREWALLD_CONF) - dbus_introspection_prepare_properties(self, - config.dbus.DBUS_INTERFACE_CONFIG, - { "CleanupOnExit": "readwrite", - "CleanupModulesOnExit": "readwrite", - "IPv6_rpfilter": "readwrite", - "Lockdown": "readwrite", - "MinimalMark": "readwrite", - "IndividualCalls": "readwrite", - "LogDenied": "readwrite", - "AutomaticHelpers": "readwrite", - "FirewallBackend": "readwrite", - "FlushAllOnReload": "readwrite", - "RFC3964_IPv4": "readwrite", - "AllowZoneDrifting": "readwrite", - }) + dbus_introspection_prepare_properties(self, config.dbus.DBUS_INTERFACE_CONFIG, + { + "CleanupOnExit": "readwrite", + "CleanupModulesOnExit": "readwrite", + "IPv6_rpfilter": "readwrite", + "Lockdown": "readwrite", + "MinimalMark": "readwrite", + "IndividualCalls": "readwrite", + "LogDenied": "readwrite", + "AutomaticHelpers": "readwrite", + "FirewallBackend": "readwrite", + "FlushAllOnReload": "readwrite", + "RFC3964_IPv4": "readwrite", + "AllowZoneDrifting": "readwrite", + } + ) @handle_exceptions def _init_vars(self): @@ -527,6 +528,13 @@ @dbus_handle_exceptions def accessCheck(self, sender): + if self.config._fw._state == "FAILED": + raise FirewallError(errors.RUNNING_BUT_FAILED, + "Changing permanent configuration is not allowed while " + "firewalld is in FAILED state. The permanent " + "configuration must be fixed and then firewalld " + "restarted. Try `firewall-offline-cmd --check-config`.") + if self.config.lockdown_enabled(): if sender is None: log.error("Lockdown not possible, sender not set.") @@ -805,7 +813,7 @@ def setLockdownWhitelist(self, settings, sender=None): # pylint: disable=W0613 log.debug1("config.policies.setLockdownWhitelist(...)") settings = dbus_to_python(settings) - self.config.get_policies().lockdown_whitelist.import_config(settings) + self.config.get_policies().lockdown_whitelist.import_config(settings, {}) self.config.get_policies().lockdown_whitelist.write() self.LockdownWhitelistUpdated() @@ -1417,7 +1425,7 @@ # returns list ipv, table, list of chains log.debug1("config.direct.update()") settings = dbus_to_python(settings) - self.config.get_direct().import_config(settings) + self.config.get_direct().import_config(settings, {}) self.config.get_direct().write() self.Updated()
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/server/config_ipset.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/server/config_ipset.py
Changed
@@ -27,7 +27,8 @@ dbus_introspection_add_properties from firewall.core.io.ipset import IPSet from firewall.core.ipset import IPSET_TYPES, normalize_ipset_entry, \ - check_entry_overlaps_existing + check_entry_overlaps_existing, \ + check_for_overlapping_entries from firewall.core.logger import log from firewall.server.dbus import DbusServiceObject from firewall.server.decorators import handle_exceptions, \ @@ -402,11 +403,8 @@ in_signature='as') @dbus_handle_exceptions def setEntries(self, entries, sender=None): - _entries = set() - for _entry in dbus_to_python(entries, list): - check_entry_overlaps_existing(_entry, _entries) - _entries.add(normalize_ipset_entry(_entry)) - entries = list(_entries) + entries = dbus_to_python(entries, list) + check_for_overlapping_entries(entries) log.debug1("%s.setEntries('%s')", self._log_prefix, ",".join(entries)) self.parent.accessCheck(sender)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/server/config_service.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/server/config_service.py
Changed
@@ -685,7 +685,7 @@ log.debug1("%s.setIncludes('%s')", self._log_prefix, includes) self.parent.accessCheck(sender) settings = {"includes": includes:} - self.config.set_service_config_dict(self.obj, settings) + self.obj = self.config.set_service_config_dict(self.obj, settings) self.Updated(self.obj.name) @dbus_service_method(config.dbus.DBUS_INTERFACE_CONFIG_SERVICE, @@ -697,7 +697,7 @@ self.parent.accessCheck(sender) settings = self.config.get_service_config_dict(self.obj) settings.setdefault("includes", ).append(include) - self.config.set_service_config_dict(self.obj, settings) + self.obj = self.config.set_service_config_dict(self.obj, settings) self.Updated(self.obj.name) @dbus_service_method(config.dbus.DBUS_INTERFACE_CONFIG_SERVICE, @@ -709,7 +709,7 @@ self.parent.accessCheck(sender) settings = self.config.get_service_config_dict(self.obj) settings"includes".remove(include) - self.config.set_service_config_dict(self.obj, settings) + self.obj = self.config.set_service_config_dict(self.obj, settings) self.Updated(self.obj.name) @dbus_service_method(config.dbus.DBUS_INTERFACE_CONFIG_SERVICE,
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewall/server/firewalld.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewall/server/firewalld.py
Changed
@@ -44,11 +44,11 @@ dbus_introspection_prepare_properties, \ dbus_introspection_add_properties, \ dbus_introspection_add_deprecated -from firewall.core.io.functions import check_config +from firewall.core.io.functions import check_on_disk_config from firewall.core.io.ipset import IPSet from firewall.core.io.icmptype import IcmpType from firewall.core.io.helper import Helper -from firewall.core.fw_nm import nm_get_bus_name, nm_get_connection_of_interface, \ +from firewall.core.fw_nm import nm_get_connection_of_interface, \ nm_set_zone_of_connection from firewall.core.fw_ifcfg import ifcfg_set_zone_of_interface from firewall import errors @@ -333,7 +333,7 @@ def completeReload(self, sender=None): # pylint: disable=W0613 """Completely reload the firewall. - Completely reload the firewall: Stops firewall, unloads modules and + Completely reload the firewall: Stops firewall, unloads modules and starts the firewall again. """ log.debug1("completeReload()") @@ -355,7 +355,7 @@ """Check permanent configuration """ log.debug1("checkPermanentConfig()") - check_config(self.fw) + check_on_disk_config(self.fw) # runtime to permanent @@ -368,6 +368,13 @@ """ log.debug1("copyRuntimeToPermanent()") + if self.fw._state == "FAILED": + raise FirewallError(errors.RUNNING_BUT_FAILED, + "Saving runtime to permanent is not allowed while " + "firewalld is in FAILED state. The permanent " + "configuration must be fixed and then firewalld " + "restarted. Try `firewall-offline-cmd --check-config`.") + error = False # Services or icmptypes can not be modified in runtime, but they can @@ -443,30 +450,27 @@ # zones config_names = self.config.getZoneNames() - nm_bus_name = nm_get_bus_name() for name in self.fw.zone.get_zones(): conf = self.getZoneSettings2(name) settings = FirewallClientZoneSettings(conf) - if nm_bus_name is not None: - changed = False - for interface in settings.getInterfaces(): - if self.fw.zone.interface_get_sender(name, interface) == nm_bus_name: - log.debug1("Zone '%s': interface binding for '%s' has been added by NM, ignoring." % (name, interface)) + changed = False + for interface in settings.getInterfaces(): + if interface in self.fw._nm_assigned_interfaces: + log.debug1("Zone '%s': interface binding for '%s' has been added by NM, ignoring." % (name, interface)) + settings.removeInterface(interface) + changed = True + # For the remaining interfaces, attempt to let NM manage them + for interface in settings.getInterfaces(): + try: + connection = nm_get_connection_of_interface(interface) + if connection and nm_set_zone_of_connection(name, connection): settings.removeInterface(interface) changed = True - # For the remaining interfaces, attempt to let NM manage them - for interface in settings.getInterfaces(): - try: - connection = nm_get_connection_of_interface(interface) - if connection and nm_set_zone_of_connection(name, connection): - settings.removeInterface(interface) - changed = True - except Exception: - pass - - if changed: - del conf - conf = settings.getSettingsDict() + except Exception: + pass + + if changed: + conf = settings.getSettingsDict() # For the remaining try to update the ifcfg files for interface in settings.getInterfaces(): ifcfg_set_zone_of_interface(name, interface) @@ -594,7 +598,7 @@ out_signature='b') @dbus_handle_exceptions def queryLockdown(self, sender=None): # pylint: disable=W0613 - """Retuns True if lockdown is enabled + """Returns True if lockdown is enabled """ log.debug1("policies.queryLockdown()") # no access check here @@ -866,7 +870,7 @@ @dbus_handle_exceptions def enablePanicMode(self, sender=None): """Enable panic mode. - + All ingoing and outgoing connections and packets will be blocked. """ log.debug1("enablePanicMode()") @@ -881,7 +885,7 @@ def disablePanicMode(self, sender=None): """Disable panic mode. - Enables normal mode: Allowed ingoing and outgoing connections + Enables normal mode: Allowed ingoing and outgoing connections will not be blocked anymore """ log.debug1("disablePanicMode()") @@ -938,7 +942,7 @@ zone = dbus_to_python(zone, str) log.debug1("setZoneSettings2(%s)", zone) self.accessCheck(sender) - self.fw.zone.set_config_with_settings_dict(zone, settings, sender) + self.fw.zone.set_config_with_settings_dict(zone, dbus_to_python(settings), sender) self.ZoneUpdated(zone, settings) @dbus.service.signal(config.dbus.DBUS_INTERFACE_ZONE, signature='sa{sv}') @@ -962,7 +966,7 @@ policy = dbus_to_python(policy, str) log.debug1("policy.setPolicySettings(%s)", policy) self.accessCheck(sender) - self.fw.policy.set_config_with_settings_dict(policy, settings, sender) + self.fw.policy.set_config_with_settings_dict(policy, dbus_to_python(settings), sender) self.PolicyUpdated(policy, settings) @dbus.service.signal(config.dbus.DBUS_INTERFACE_POLICY, signature='sa{sv}') @@ -1894,7 +1898,7 @@ log.debug1("zone.addMasquerade('%s')" % (zone)) self.accessCheck(sender) _zone = self.fw.zone.add_masquerade(zone, timeout, sender) - + if timeout > 0: tag = GLib.timeout_add_seconds(timeout, self.disableTimedMasquerade, _zone) @@ -2137,7 +2141,7 @@ log.debug1("zone.addIcmpBlockInversion('%s')" % (zone)) self.accessCheck(sender) _zone = self.fw.zone.add_icmp_block_inversion(zone, sender) - + self.IcmpBlockInversionAdded(_zone) return _zone @@ -2210,7 +2214,7 @@ self.accessCheck(sender) self.fw.direct.remove_chain(ipv, table, chain) self.ChainRemoved(ipv, table, chain) - + @dbus_polkit_require_auth(config.dbus.PK_ACTION_DIRECT_INFO) @dbus_service_method_deprecated(config.dbus.DBUS_INTERFACE_DIRECT) @dbus_service_method(config.dbus.DBUS_INTERFACE_DIRECT, in_signature='sss', @@ -2298,7 +2302,7 @@ self.accessCheck(sender) self.fw.direct.remove_rule(ipv, table, chain, priority, args) self.RuleRemoved(ipv, table, chain, priority, args) - + @dbus_polkit_require_auth(config.dbus.PK_ACTION_DIRECT) @dbus_service_method_deprecated(config.dbus.DBUS_INTERFACE_DIRECT) @dbus_service_method(config.dbus.DBUS_INTERFACE_DIRECT, in_signature='sss', @@ -2638,4 +2642,3 @@ helper = dbus_to_python(helper, str) log.debug1("getHelperSettings(%s)", helper) return self.fw.helper.get_helper(helper).export_config() -
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewalld -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewalld
Changed
@@ -1,4 +1,4 @@ -#!/home/egarver/bin/python +#!/opt/hostedtoolcache/Python/3.7.14/x64/bin/python # -*- coding: utf-8 -*- # # Copyright (C) 2010-2016 Red Hat, Inc. @@ -61,6 +61,12 @@ parser.add_argument('--default-config', help="""Path to firewalld default configuration""", metavar="path") + parser.add_argument('--log-target', + choices='mixed', 'syslog', 'file', 'console', + default='mixed', + help="""Log target. + mixed is a backward compatible mode logging to multiple targets. + The modes syslog, file or console log to one target only.""") parser.add_argument('--log-file', help="""Path to firewalld log file""", metavar="path") @@ -68,34 +74,68 @@ def setup_logging(args): # Set up logging capabilities - log.setDateFormat("%Y-%m-%d %H:%M:%S") - log.setFormat("%(date)s %(label)s%(message)s") - log.setInfoLogging("*", log.syslog, log.FATAL, log.ERROR, log.WARNING, - log.TRACEBACK , - fmt="%(label)s%(message)s") - log.setDebugLogLevel(log.NO_INFO) - log.setDebugLogLevel(log.NO_DEBUG) - - if args.debug: - log.setInfoLogLevel(log.INFO_MAX) - log.setDebugLogLevel(args.debug) - if args.nofork: - log.addInfoLogging("*", log.stdout) - log.addDebugLogging("*", log.stdout) - - log_file = FileLog(config.FIREWALLD_LOGFILE, "a") - try: - log_file.open() - except IOError as e: - log.error("Failed to open log file '%s': %s", config.FIREWALLD_LOGFILE, - str(e)) + if config.FIREWALLD_LOGTARGET == 'syslog': + log.setFormat("%(label)s%(message)s") + log.setInfoLogging("*", log.syslog) + if args.debug: + log.setDebugLogging("*", log.syslog) + log.setInfoLogLevel(log.INFO_MAX) + log.setDebugLogLevel(args.debug) + + elif config.FIREWALLD_LOGTARGET == 'file': + log.setDateFormat("%Y-%m-%d %H:%M:%S") + log.setFormat("%(date)s %(label)s%(message)s") + log_file = FileLog(config.FIREWALLD_LOGFILE, "a") + try: + log_file.open() + except IOError as e: + print("Failed to open log file '%s': %s", config.FIREWALLD_LOGFILE, + str(e)) + else: + log.setInfoLogging("*", log_file) + if args.debug: + log.setDebugLogging("*", log_file) + log.setInfoLogLevel(log.INFO_MAX) + log.setDebugLogLevel(args.debug) + + elif config.FIREWALLD_LOGTARGET == 'console': + log.setDateFormat("%Y-%m-%d %H:%M:%S") + log.setFormat("%(date)s %(label)s%(message)s") + log.setInfoLogging("*", log.stdout) + if args.debug: + log.setDebugLogging("*", log.stdout) + log.setInfoLogLevel(log.INFO_MAX) + log.setDebugLogLevel(args.debug) + else: - log.addInfoLogging("*", log_file, log.FATAL, log.ERROR, log.WARNING, - log.TRACEBACK ) - log.addDebugLogging("*", log_file) + log.setDateFormat("%Y-%m-%d %H:%M:%S") + log.setFormat("%(date)s %(label)s%(message)s") + log.setInfoLogging("*", log.syslog, log.FATAL, log.ERROR, log.WARNING, + log.TRACEBACK , + fmt="%(label)s%(message)s") + log.setDebugLogLevel(log.NO_INFO) + log.setDebugLogLevel(log.NO_DEBUG) + if args.debug: - log.addInfoLogging("*", log_file) + log.setInfoLogLevel(log.INFO_MAX) + log.setDebugLogLevel(args.debug) + if args.nofork: + log.addInfoLogging("*", log.stdout) + log.addDebugLogging("*", log.stdout) + + log_file = FileLog(config.FIREWALLD_LOGFILE, "a") + try: + log_file.open() + except IOError as e: + log.error("Failed to open log file '%s': %s", config.FIREWALLD_LOGFILE, + str(e)) + else: + log.addInfoLogging("*", log_file, log.FATAL, log.ERROR, log.WARNING, + log.TRACEBACK ) log.addDebugLogging("*", log_file) + if args.debug: + log.addInfoLogging("*", log_file) + log.addDebugLogging("*", log_file) def startup(args): try: @@ -197,6 +237,7 @@ # Process the command-line arguments args = parse_cmdline() + config.FIREWALLD_LOGTARGET = args.log_target if args.log_file: config.FIREWALLD_LOGFILE = args.log_file
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/firewalld.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/firewalld.in
Changed
@@ -61,6 +61,12 @@ parser.add_argument('--default-config', help="""Path to firewalld default configuration""", metavar="path") + parser.add_argument('--log-target', + choices='mixed', 'syslog', 'file', 'console', + default='@DEFAULT_LOG_TARGET@', + help="""Log target. + mixed is a backward compatible mode logging to multiple targets. + The modes syslog, file or console log to one target only.""") parser.add_argument('--log-file', help="""Path to firewalld log file""", metavar="path") @@ -68,34 +74,68 @@ def setup_logging(args): # Set up logging capabilities - log.setDateFormat("%Y-%m-%d %H:%M:%S") - log.setFormat("%(date)s %(label)s%(message)s") - log.setInfoLogging("*", log.syslog, log.FATAL, log.ERROR, log.WARNING, - log.TRACEBACK , - fmt="%(label)s%(message)s") - log.setDebugLogLevel(log.NO_INFO) - log.setDebugLogLevel(log.NO_DEBUG) - - if args.debug: - log.setInfoLogLevel(log.INFO_MAX) - log.setDebugLogLevel(args.debug) - if args.nofork: - log.addInfoLogging("*", log.stdout) - log.addDebugLogging("*", log.stdout) - - log_file = FileLog(config.FIREWALLD_LOGFILE, "a") - try: - log_file.open() - except IOError as e: - log.error("Failed to open log file '%s': %s", config.FIREWALLD_LOGFILE, - str(e)) + if config.FIREWALLD_LOGTARGET == 'syslog': + log.setFormat("%(label)s%(message)s") + log.setInfoLogging("*", log.syslog) + if args.debug: + log.setDebugLogging("*", log.syslog) + log.setInfoLogLevel(log.INFO_MAX) + log.setDebugLogLevel(args.debug) + + elif config.FIREWALLD_LOGTARGET == 'file': + log.setDateFormat("%Y-%m-%d %H:%M:%S") + log.setFormat("%(date)s %(label)s%(message)s") + log_file = FileLog(config.FIREWALLD_LOGFILE, "a") + try: + log_file.open() + except IOError as e: + print("Failed to open log file '%s': %s", config.FIREWALLD_LOGFILE, + str(e)) + else: + log.setInfoLogging("*", log_file) + if args.debug: + log.setDebugLogging("*", log_file) + log.setInfoLogLevel(log.INFO_MAX) + log.setDebugLogLevel(args.debug) + + elif config.FIREWALLD_LOGTARGET == 'console': + log.setDateFormat("%Y-%m-%d %H:%M:%S") + log.setFormat("%(date)s %(label)s%(message)s") + log.setInfoLogging("*", log.stdout) + if args.debug: + log.setDebugLogging("*", log.stdout) + log.setInfoLogLevel(log.INFO_MAX) + log.setDebugLogLevel(args.debug) + else: - log.addInfoLogging("*", log_file, log.FATAL, log.ERROR, log.WARNING, - log.TRACEBACK ) - log.addDebugLogging("*", log_file) + log.setDateFormat("%Y-%m-%d %H:%M:%S") + log.setFormat("%(date)s %(label)s%(message)s") + log.setInfoLogging("*", log.syslog, log.FATAL, log.ERROR, log.WARNING, + log.TRACEBACK , + fmt="%(label)s%(message)s") + log.setDebugLogLevel(log.NO_INFO) + log.setDebugLogLevel(log.NO_DEBUG) + if args.debug: - log.addInfoLogging("*", log_file) + log.setInfoLogLevel(log.INFO_MAX) + log.setDebugLogLevel(args.debug) + if args.nofork: + log.addInfoLogging("*", log.stdout) + log.addDebugLogging("*", log.stdout) + + log_file = FileLog(config.FIREWALLD_LOGFILE, "a") + try: + log_file.open() + except IOError as e: + log.error("Failed to open log file '%s': %s", config.FIREWALLD_LOGFILE, + str(e)) + else: + log.addInfoLogging("*", log_file, log.FATAL, log.ERROR, log.WARNING, + log.TRACEBACK ) log.addDebugLogging("*", log_file) + if args.debug: + log.addInfoLogging("*", log_file) + log.addDebugLogging("*", log_file) def startup(args): try: @@ -197,6 +237,7 @@ # Process the command-line arguments args = parse_cmdline() + config.FIREWALLD_LOGTARGET = args.log_target if args.log_file: config.FIREWALLD_LOGFILE = args.log_file
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/gtk3_chooserbutton.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/gtk3_chooserbutton.py
Changed
@@ -87,7 +87,7 @@ hbox = self.button.get_child() hbox.pack_start(self._icon, True, True, 0) hbox.reorder_child(self._icon, 0) - + self._icon.set_from_stock(name, size) def reset(self): @@ -137,9 +137,9 @@ class ToolChooserButton(object): - + def __init__(self, button, default_label=''): - + self.button = button self.default_label = default_label
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/icons/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/icons/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -158,16 +158,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -205,8 +203,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -354,6 +352,7 @@ cscope cscopelist: + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/Makefile.am -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/Makefile.am
Changed
@@ -22,7 +22,7 @@ testsuitedir = $(pkgdatadir)/testsuite dist_testsuite_SCRIPTS = $(TESTSUITE) -dist_testsuite_DATA = README +dist_testsuite_DATA = README.md testsuite_integrationdir = $(pkgdatadir)/testsuite/integration dist_testsuite_integration_SCRIPTS = $(TESTSUITE_INTEGRATION)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/Makefile.in -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/Makefile.in
Changed
@@ -1,7 +1,7 @@ -# Makefile.in generated by automake 1.16.4 from Makefile.am. +# Makefile.in generated by automake 1.16.1 from Makefile.am. # @configure_input@ -# Copyright (C) 1994-2021 Free Software Foundation, Inc. +# Copyright (C) 1994-2018 Free Software Foundation, Inc. # This Makefile.in is free software; the Free Software Foundation # gives unlimited permission to copy and/or distribute it, @@ -153,7 +153,7 @@ esac DATA = $(dist_testsuite_DATA) $(dist_testsuite_python_DATA) am__tagged_files = $(HEADERS) $(SOURCES) $(TAGS_FILES) $(LISP) -am__DIST_COMMON = $(srcdir)/Makefile.in $(srcdir)/atlocal.in README +am__DIST_COMMON = $(srcdir)/Makefile.in $(srcdir)/atlocal.in DISTFILES = $(DIST_COMMON) $(DIST_SOURCES) $(TEXINFOS) $(EXTRA_DIST) ACLOCAL = @ACLOCAL@ ALL_LINGUAS = @ALL_LINGUAS@ @@ -164,16 +164,14 @@ AUTOMAKE = @AUTOMAKE@ AWK = @AWK@ BASHCOMPLETIONDIR = @BASHCOMPLETIONDIR@ -CSCOPE = @CSCOPE@ -CTAGS = @CTAGS@ CYGPATH_W = @CYGPATH_W@ +DEFAULT_LOG_TARGET = @DEFAULT_LOG_TARGET@ DEFS = @DEFS@ EBTABLES = @EBTABLES@ EBTABLES_RESTORE = @EBTABLES_RESTORE@ ECHO_C = @ECHO_C@ ECHO_N = @ECHO_N@ ECHO_T = @ECHO_T@ -ETAGS = @ETAGS@ GETTEXT_MACRO_VERSION = @GETTEXT_MACRO_VERSION@ GETTEXT_PACKAGE = @GETTEXT_PACKAGE@ GLIB_COMPILE_SCHEMAS = @GLIB_COMPILE_SCHEMAS@ @@ -211,8 +209,8 @@ MKDIR_P = @MKDIR_P@ MODPROBE = @MODPROBE@ MSGFMT = @MSGFMT@ +MSGFMT_015 = @MSGFMT_015@ MSGMERGE = @MSGMERGE@ -MSGMERGE_FOR_MSGFMT_OPTION = @MSGMERGE_FOR_MSGFMT_OPTION@ PACKAGE = @PACKAGE@ PACKAGE_BUGREPORT = @PACKAGE_BUGREPORT@ PACKAGE_NAME = @PACKAGE_NAME@ @@ -318,7 +316,7 @@ DISTCLEANFILES = atconfig testsuitedir = $(pkgdatadir)/testsuite dist_testsuite_SCRIPTS = $(TESTSUITE) -dist_testsuite_DATA = README +dist_testsuite_DATA = README.md testsuite_integrationdir = $(pkgdatadir)/testsuite/integration dist_testsuite_integration_SCRIPTS = $(TESTSUITE_INTEGRATION) testsuite_pythondir = $(pkgdatadir)/testsuite/python @@ -478,6 +476,7 @@ cscope cscopelist: + distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/README.md
Added
@@ -0,0 +1,43 @@ +# firewalld testsuite + +This is the firewalld testsuite. It consists of standalone autotest scripts +that can be run from any location. + +# Example usage +The tests can be run from any location. They generate output in the current +directory so it's suggested to run them from `/tmp`. Tests must be run as root. + +## Standard tests +The standard testsuite is run inside temporary network namespaces. As such +they're non-destructive to the host and may be run while firewalld is running +on the host. + +To run the tests serially: +```sh +cd /tmp +``` +```sh +/usr/share/firewalld/testsuite/testsuite +``` +To run the tests in parallel: +```sh +/usr/share/firewalld/testsuite/testsuite -j4 +``` +To run a test for a specific bug use a keyword: +```sh +/usr/share/firewalld/testsuite/testsuite -k rhbz1404076 +``` +```sh +/usr/share/firewalld/testsuite/testsuite -k gh366 +``` +## Integration tests +The integration tests are destructive and require that at least firewalld and +NetworkManager are _not_ running on the host. + +These tests _must_ be run serially: +```sh +cd /tmp +``` +```sh +/usr/share/firewalld/testsuite/integration/testsuite +``` \ No newline at end of file
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/cli/firewall-cmd.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/cli/firewall-cmd.at
Changed
@@ -3,8 +3,14 @@ ) FWD_START_TEST(basic options) - AT_KEYWORDS(panic reload) + AT_KEYWORDS(panic reload gh808) + + FWD_CHECK(, 2, ignore, dnl +State: running +No options specified +usage: 'firewall-cmd --help' for usage information or see firewall-cmd(1) man page +) FWD_CHECK(-h, 0, ignore) FWD_CHECK(--help, 0, ignore) FWD_CHECK(-V, 0, ignore) @@ -70,8 +76,8 @@ dnl verify zone name limits (currently 17) FWD_CHECK(-q --permanent --new-zone=123456789abcefghi) FWD_CHECK(-q --permanent --new-zone=123456789abcefghij, 116, ignore, ignore) -FWD_END_TEST(-e '/ERROR: INVALID_TARGET: BAD/d'dnl - -e '/ERROR: INVALID_NAME: Zone of/d') +FWD_END_TEST(-e '/ERROR: INVALID_TARGET: /d'dnl + -e '/ERROR: INVALID_NAME: /d') FWD_START_TEST(zone interfaces) AT_KEYWORDS(zone) @@ -1336,8 +1342,13 @@ rich_rule_test(rule protocol value="ah" reject) rich_rule_test(rule protocol value="esp" accept) rich_rule_test(rule protocol value="sctp" log) + rich_rule_test(rule protocol value="igmp" log) rich_rule_test(rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept) rich_rule_test(rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop) + rich_rule_test(rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept) + rich_rule_test(rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop) + rich_rule_test(rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop) + rich_rule_test(rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept) IF_HOST_SUPPORTS_IPV6_RULES( rich_rule_test(rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m") rich_rule_test(rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop) @@ -1566,9 +1577,9 @@ chain filter_INPUT { ct state established,related accept ct status dnat accept + ct state invalid drop iifname "lo" accept jump filter_INPUT_ZONES - ct state invalid drop reject with icmpx admin-prohibited } } @@ -1874,7 +1885,7 @@ ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:22 ctstate NEW,UNTRACKED ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:443 ctstate NEW,UNTRACKED ACCEPT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:143 ctstate NEW,UNTRACKED - LOG all -- 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 4 prefix "'DROPPED: '" + LOG all -- 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 4 prefix "DROPPED: " DROP all -- 0.0.0.0/0 0.0.0.0/0 ) IP6TABLES_LIST_RULES(filter, IN_public_pre, 0, dnl @@ -1894,7 +1905,7 @@ ACCEPT tcp ::/0 ::/0 tcp dpt:22 ctstate NEW,UNTRACKED ACCEPT tcp ::/0 ::/0 tcp dpt:443 ctstate NEW,UNTRACKED ACCEPT tcp ::/0 ::/0 tcp dpt:143 ctstate NEW,UNTRACKED - LOG all ::/0 ::/0 LOG flags 0 level 4 prefix "'DROPPED: '" + LOG all ::/0 ::/0 LOG flags 0 level 4 prefix "DROPPED: " DROP all ::/0 ::/0 ) FWD_CHECK(-q --runtime-to-permanent) @@ -1968,11 +1979,18 @@ rich_rule_test(rule family="ipv4" masquerade drop, 122) dnl masquerade & action rich_rule_test(rule family="ipv4" icmp-block name="redirect" accept, 122) dnl icmp-block & action rich_rule_test(rule forward-port port="2222" to-port="22" protocol="tcp" family="ipv4" accept, 122) dnl forward-port & action + rich_rule_test(rule service name="ssh" log prefix="RRClag4hrBx9XZXk+46c6QavQehyRGdy3tjs7gzc+xfSzsd2smjoQ2NCPami6zVyjHtPGziBuqSWT0KII7QbHkwjNMr9pzbcbPue9PMTb5zXlMPphDjeuDdC3QTCH9rGQHooa9LiDWr+DqNPkBs+vb8r50eb+yEQIyhQaiDrQ0sc" drop, 141) dnl bad log prefix length + rich_rule_test(rule protocol value="sctp" nflog group=-1 drop, 142) dnl bad nflog group + rich_rule_test(rule family="ipv4" service name="https" nflog queue-size=-1 drop, 143) dnl bad nflog queue-size + rich_rule_test(rule family="ipv6" service name="https" nflog queue-size=65536 drop, 143) dnl threshold too high for nflog queue-size m4_undefine(rich_rule_test) FWD_END_TEST(-e '/ERROR: INVALID_RULE:/d' dnl -e '/ERROR: INVALID_LOG_LEVEL: eror/d' dnl -e '/ERROR: MISSING_FAMILY/d' dnl - -e '/ERROR: INVALID_LIMIT: 1\/2m/d') + -e '/ERROR: INVALID_LIMIT: 1\/2m/d' dnl + -e '/ERROR: INVALID_LOG_PREFIX:/d' dnl + -e '/ERROR: INVALID_NFLOG_GROUP:/d' dnl + -e '/ERROR: INVALID_NFLOG_QUEUE:/d') FWD_START_TEST(config validation) AT_KEYWORDS(check_config) @@ -1980,6 +1998,25 @@ dnl default config FWD_CHECK(--check-config, 0, ignore) + dnl Add some valid optional files/config to verify their checks work too + AT_DATA(./direct.xml, m4_strip(dnl + <?xml version="1.0" encoding="utf-8"?> + <direct> + <rule ipv="ipv4" table="filter" chain="INPUT" priority="1">-j LOG</rule> + </direct> + )) + AT_DATA(./lockdown-whitelist.xml, m4_strip(dnl + <?xml version="1.0" encoding="utf-8"?> + <whitelist> + <command name="/home/egarver/bin/python /usr/bin/firewall-config"/> + <selinux context="system_u:system_r:NetworkManager_t:s0"/> + <selinux context="system_u:system_r:virtd_t:s0-s0:c0.c1023"/> + <user id="0"/> + </whitelist> + )) + FWD_RELOAD() + FWD_CHECK(--check-config, 0, ignore) + dnl The rest of these are negative test cases. dnl firewalld.conf @@ -2311,6 +2348,21 @@ <?xml version="1.0" encoding="utf-8"?> <zone> <rule> +<service name="bitcoin" /> +<log prefix="WtsDMDAMJvd24wejRBsImI2VSkBaAlo1h2TVgEmH5CpL1YjdCTnjO8mizyp4cBDNq9NXS6QAuRnq/vF5xsid1orzY4jKzaWhm5qrktZLi38jinLFixX97d5JcM9o5tSx9XwQyaHUJMmxcjKYrDQ2Pvo1KMgf4f7yDAcKJaoJiNYp" /> +</rule> +</zone> +) + FWD_CHECK(--check-config, 0, ignore, dnl +m4_ifdef(TESTING_FIREWALL_OFFLINE_CMD, dnl +WARNING: Invalid rule: Invalid log prefix +WARNING: Invalid rule: Invalid log prefix +)) + + AT_DATA(./zones/foobar.xml, dnl +<?xml version="1.0" encoding="utf-8"?> +<zone> +<rule> <source address="10.0.0.1/24" /> <log level="super_critical" /> </rule> @@ -2323,6 +2375,36 @@ )) AT_DATA(./zones/foobar.xml, dnl +<?xml version="1.0" encoding="utf-8"?> +<zone> +<rule family="ipv4"> +<forward-port port="1234" protocol="tcp" to-port="4321" to-addr="10.0.0.1" /> +<nflog group="65536" /> +</rule> +</zone> +) + FWD_CHECK(--check-config, 0, ignore, dnl +m4_ifdef(TESTING_FIREWALL_OFFLINE_CMD, dnl +WARNING: Invalid rule: Invalid nflog group value +WARNING: Invalid rule: Invalid nflog group value +)) + + AT_DATA(./zones/foobar.xml, dnl +<?xml version="1.0" encoding="utf-8"?> +<zone> +<rule> +<port port="1234" protocol="tcp" /> +<nflog queue-size="-1" /> +</rule> +</zone> +) + FWD_CHECK(--check-config, 0, ignore, dnl +m4_ifdef(TESTING_FIREWALL_OFFLINE_CMD, dnl +WARNING: Invalid rule: Invalid nflog queue-size +WARNING: Invalid rule: Invalid nflog queue-size +)) + + AT_DATA(./zones/foobar.xml, dnl <?xml version="1.0" encoding="utf-8"?> <zone> <rule family="ipv4">
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/features/features.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/features/features.at
Changed
@@ -15,3 +15,6 @@ m4_include(features/rich_destination_ipset.at) m4_include(features/zone.at) m4_include(features/rpfilter.at) +m4_include(features/zone_combine.at) +m4_include(features/startup_failsafe.at) +m4_include(features/ipset.at)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/features/forward_ports.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/features/forward_ports.at
Changed
@@ -194,3 +194,83 @@ ) FWD_END_TEST(-e '/ERROR: INVALID_FORWARD/d' -e '/ERROR: INVALID_ZONE/d') + + +FWD_START_TEST(forward ports (OUTPUT)) +AT_KEYWORDS(policy forward_port rhbz2039542) + +FWD_CHECK(--permanent --new-policy=foobar, 0, ignore) +FWD_CHECK(--permanent --new-zone localhost, 0, ignore) +FWD_RELOAD + +dnl ingress-zone=HOST, egress-zone=ANY to DNAT outgoing packets +dnl podman uses this to redirect from host to containers. +dnl +FWD_CHECK(--permanent --policy foobar --add-ingress-zone HOST, 0, ignore) +FWD_CHECK(--permanent --policy foobar --add-egress-zone ANY, 0, ignore) +FWD_CHECK(--permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222, 106, ignore, ignore) +FWD_CHECK(--permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1, 0, ignore, ignore) +FWD_CHECK(--permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444', 106, ignore, ignore) +FWD_CHECK(--permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44', 0, ignore, ignore) +FWD_CHECK( --policy foobar --add-ingress-zone HOST, 0, ignore) +FWD_CHECK( --policy foobar --add-egress-zone ANY, 0, ignore) +FWD_CHECK( --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222, 106, ignore, ignore) +FWD_CHECK( --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1, 0, ignore, ignore) +FWD_CHECK( --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444', 106, ignore, ignore) +FWD_CHECK( --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44', 0, ignore, ignore) +NFT_LIST_RULES(inet, nat_OUT_policy_foobar_allow, 0, dnl + table inet firewalld { + chain nat_OUT_policy_foobar_allow { + meta nfproto ipv4 tcp dport 22 dnat ip to 10.0.0.1:2222 + meta nfproto ipv4 udp dport 444 dnat ip to 10.44.44.44:4444 + } + } +) +IPTABLES_LIST_RULES(nat, OUT_foobar_allow, 0, dnl + DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:22 to:10.0.0.1:2222 + DNAT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:444 to:10.44.44.44:4444 +) + +FWD_CHECK(--permanent --policy foobar --remove-ingress-zone HOST, 0, ignore) +FWD_CHECK(--permanent --policy foobar --remove-egress-zone ANY, 0, ignore) +FWD_CHECK( --policy foobar --remove-ingress-zone HOST, 0, ignore) +FWD_CHECK( --policy foobar --remove-egress-zone ANY, 0, ignore) + +dnl ingress-zone=HOST, egress-zone=zone +dnl podman uses this to redirect from host to containers. +dnl +FWD_CHECK(--permanent --zone localhost --add-source 127.0.0.0/8, 0, ignore) +FWD_CHECK(--permanent --policy foobar --add-ingress-zone HOST, 0, ignore) +FWD_CHECK(--permanent --policy foobar --add-egress-zone localhost, 0, ignore) +FWD_CHECK(--permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222, 106, ignore, ignore) +FWD_CHECK(--permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1, 0, ignore, ignore) +FWD_CHECK(--permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444', 106, ignore, ignore) +FWD_CHECK(--permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44', 0, ignore, ignore) +FWD_CHECK( --zone localhost --add-source 127.0.0.0/8, 0, ignore) +FWD_CHECK( --policy foobar --add-ingress-zone HOST, 0, ignore) +FWD_CHECK( --policy foobar --add-egress-zone localhost, 0, ignore) +FWD_CHECK( --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222, 106, ignore, ignore) +FWD_CHECK( --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1, 0, ignore, ignore) +FWD_CHECK( --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444', 106, ignore, ignore) +FWD_CHECK( --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44', 0, ignore, ignore) +NFT_LIST_RULES(inet, nat_OUT_policy_foobar_allow, 0, dnl + table inet firewalld { + chain nat_OUT_policy_foobar_allow { + meta nfproto ipv4 tcp dport 22 dnat ip to 10.0.0.1:2222 + meta nfproto ipv4 udp dport 444 dnat ip to 10.44.44.44:4444 + } + } +) +IPTABLES_LIST_RULES(nat, OUT_foobar_allow, 0, dnl + DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:22 to:10.0.0.1:2222 + DNAT udp -- 0.0.0.0/0 0.0.0.0/0 udp dpt:444 to:10.44.44.44:4444 +) + +FWD_CHECK(--permanent --zone localhost --remove-source 127.0.0.0/8, 0, ignore) +FWD_CHECK(--permanent --policy foobar --remove-ingress-zone HOST, 0, ignore) +FWD_CHECK(--permanent --policy foobar --remove-egress-zone localhost, 0, ignore) +FWD_CHECK( --zone localhost --remove-source 127.0.0.0/8, 0, ignore) +FWD_CHECK( --policy foobar --remove-ingress-zone HOST, 0, ignore) +FWD_CHECK( --policy foobar --remove-egress-zone localhost, 0, ignore) + +FWD_END_TEST(-e '/ERROR: INVALID_FORWARD/d' -e '/ERROR: INVALID_ZONE/d')
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/features/ipset.at
Added
@@ -0,0 +1,1 @@ +m4_include(features/ipset_defer_native_ipset_creation.at)
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/features/ipset_defer_native_ipset_creation.at
Added
@@ -0,0 +1,108 @@ +m4_if(iptables, FIREWALL_BACKEND, , dnl NOT iptables +FWD_START_TEST(ipset defer native creation) +AT_KEYWORDS(ipset direct rhbz2122678) +CHECK_IPTABLES() + +FWD_CHECK(--permanent --new-ipset foobar --type hash:net, 0, ignore) +FWD_CHECK(--permanent --ipset foobar --add-entry 10.0.0.0/24, 0, ignore) +FWD_RELOAD() + +dnl should not exist until a --direct rule is used +IPSET_LIST_SET_ALWAYS(foobar, 1, ignore, ignore) +dnl but nftables sets should always exist (assuming FirewallBackend==nftables) +NFT_LIST_SET(foobar, 0, dnl +table inet firewalld { + set foobar { + type ipv4_addr + flags interval + elements = { 10.0.0.0/24 } + } +} +) + +dnl adding entries should update nftables, but not native ipset because no +dnl --direct rules +FWD_CHECK( --ipset foobar --add-entry 10.1.1.0/24, 0, ignore) +IPSET_LIST_SET_ALWAYS(foobar, 1, ignore, ignore) +NFT_LIST_SET(foobar, 0, dnl +table inet firewalld { + set foobar { + type ipv4_addr + flags interval + elements = { 10.0.0.0/24, 10.1.1.0/24 } + } +} +) + +dnl Doesn't matter if the --direct rule uses the ipset or not. firewalld does +dnl zero semantic checking of direct rules. +FWD_CHECK(--direct --add-rule ipv4 filter INPUT_direct 0 -j ACCEPT, 0, ignore) +IPSET_LIST_SET_ALWAYS(foobar, 0, dnl +Name: foobar +Type: hash:net +Members: +10.0.0.0/24 +10.1.1.0/24 +) + +dnl verify new elements added if direct in use +FWD_CHECK(--ipset foobar --add-entry 10.2.2.0/24, 0, ignore) +IPSET_LIST_SET_ALWAYS(foobar, 0, dnl +Name: foobar +Type: hash:net +Members: +10.0.0.0/24 +10.1.1.0/24 +10.2.2.0/24 +) +NFT_LIST_SET(foobar, 0, dnl +table inet firewalld { + set foobar { + type ipv4_addr + flags interval + elements = { 10.0.0.0/24, 10.1.1.0/24, + 10.2.2.0/24 } + } +} +) + +dnl make sure it gets cleaned up on a reload +FWD_CHECK(--permanent --delete-ipset foobar, 0, ignore) +FWD_RELOAD() +IPSET_LIST_SET_ALWAYS(foobar, 1, ignore, ignore) +NFT_LIST_SET(foobar, 1, ignore, ignore) + +dnl verify adding passthrough triggers creation +FWD_CHECK(--permanent --new-ipset foobar --type hash:net, 0, ignore) +FWD_CHECK(--permanent --ipset foobar --add-entry 10.0.0.0/24, 0, ignore) +FWD_RELOAD() +IPSET_LIST_SET_ALWAYS(foobar, 1, ignore, ignore) +FWD_CHECK(--direct --add-passthrough ipv4 -t filter -A INPUT -j ACCEPT, 0, ignore) +IPSET_LIST_SET_ALWAYS(foobar, 0, dnl +Name: foobar +Type: hash:net +Members: +10.0.0.0/24 +) + +dnl make sure it gets cleaned up on a reload +FWD_CHECK(--permanent --delete-ipset foobar, 0, ignore) +FWD_RELOAD() +IPSET_LIST_SET_ALWAYS(foobar, 1, ignore, ignore) +NFT_LIST_SET(foobar, 1, ignore, ignore) + +dnl verify adding chain triggers creation +FWD_CHECK(--permanent --new-ipset foobar --type hash:net, 0, ignore) +FWD_CHECK(--permanent --ipset foobar --add-entry 10.0.0.0/24, 0, ignore) +FWD_RELOAD() +IPSET_LIST_SET_ALWAYS(foobar, 1, ignore, ignore) +FWD_CHECK(--direct --add-chain ipv4 filter foobar, 0, ignore) +IPSET_LIST_SET_ALWAYS(foobar, 0, dnl +Name: foobar +Type: hash:net +Members: +10.0.0.0/24 +) + +FWD_END_TEST() +)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/features/policy.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/features/policy.at
Changed
@@ -50,6 +50,12 @@ <source-port port="1234" protocol="udp" /> <log prefix="LOG: " level="warning" /> </rule> +<rule> + <source-port port="1234" protocol="tcp" /> + <nflog group="1" prefix="NFLOG: " queue-size="10"> + <limit value="5/m" /> + </nflog> +</rule> <rule family="ipv6"> <protocol value="ipv6-icmp" /> <audit /> @@ -614,6 +620,179 @@ egress-zones: HOST ) +dnl Verify basic layout for dispatch. These are common amongst all policy types +dnl and exist even if zero policies are active. +dnl +dnl (raw, output): only iptables uses raw for conntrack helpers +IPTABLES_LIST_RULES(raw, PREROUTING, 0, dnl +PREROUTING_direct all -- 0.0.0.0/0 0.0.0.0/0 +PREROUTING_ZONES all -- 0.0.0.0/0 0.0.0.0/0 +) +IP6TABLES_LIST_RULES(raw, PREROUTING, 0, dnl +PREROUTING_direct all ::/0 ::/0 +PREROUTING_ZONES all ::/0 ::/0 +) +dnl (nat, prerouting) +NFT_LIST_RULES(inet, nat_PREROUTING, 0, dnl + table inet firewalld { + chain nat_PREROUTING { + jump nat_PREROUTING_ZONES + } + } +) +IPTABLES_LIST_RULES(nat, PREROUTING, 0, dnl +PREROUTING_direct all -- 0.0.0.0/0 0.0.0.0/0 +PREROUTING_ZONES all -- 0.0.0.0/0 0.0.0.0/0 +) +IP6TABLES_LIST_RULES(nat, PREROUTING, 0, dnl +PREROUTING_direct all ::/0 ::/0 +PREROUTING_ZONES all ::/0 ::/0 +) +dnl (nat, output) +dnl No zones dispatch, so directly dispatch policies +NFT_LIST_RULES(inet, nat_OUTPUT, 0, dnl + table inet firewalld { + chain nat_OUTPUT { + jump nat_OUTPUT_POLICIES_pre + jump nat_OUTPUT_POLICIES_post + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT, 0, dnl +OUTPUT_direct all -- 0.0.0.0/0 0.0.0.0/0 +OUTPUT_POLICIES_pre all -- 0.0.0.0/0 0.0.0.0/0 +OUTPUT_POLICIES_post all -- 0.0.0.0/0 0.0.0.0/0 +) +IP6TABLES_LIST_RULES(nat, OUTPUT, 0, dnl +OUTPUT_direct all ::/0 ::/0 +OUTPUT_POLICIES_pre all ::/0 ::/0 +OUTPUT_POLICIES_post all ::/0 ::/0 +) +dnl (nat, postrouting) +NFT_LIST_RULES(inet, nat_POSTROUTING, 0, dnl + table inet firewalld { + chain nat_POSTROUTING { + jump nat_POSTROUTING_ZONES + } + } +) +IPTABLES_LIST_RULES(nat, POSTROUTING, 0, dnl +POSTROUTING_direct all -- 0.0.0.0/0 0.0.0.0/0 +POSTROUTING_ZONES all -- 0.0.0.0/0 0.0.0.0/0 +) +IP6TABLES_LIST_RULES(nat, POSTROUTING, 0, dnl +POSTROUTING_direct all ::/0 ::/0 +POSTROUTING_ZONES all ::/0 ::/0 +) +dnl (mangle, prerouting) +NFT_LIST_RULES(inet, mangle_PREROUTING, 0, dnl + table inet firewalld { + chain mangle_PREROUTING { + jump mangle_PREROUTING_ZONES + } + } +) +IPTABLES_LIST_RULES(mangle, PREROUTING, 0, dnl +PREROUTING_direct all -- 0.0.0.0/0 0.0.0.0/0 +PREROUTING_ZONES all -- 0.0.0.0/0 0.0.0.0/0 +) +dnl IPv6_rpfilter is in mangle for iptables, nftables is in (filter, +dnl prerouting) +IP6TABLES_LIST_RULES(mangle, PREROUTING, 0, dnl +ACCEPT icmpv6 ::/0 ::/0 ipv6-icmptype 134 +ACCEPT icmpv6 ::/0 ::/0 ipv6-icmptype 135 +DROP all ::/0 ::/0 rpfilter validmark invert +PREROUTING_direct all ::/0 ::/0 +PREROUTING_ZONES all ::/0 ::/0 +) +dnl (filter, input) +NFT_LIST_RULES(inet, filter_INPUT, 0, dnl + table inet firewalld { + chain filter_INPUT { + ct state established,related accept + ct status dnat accept + ct state invalid drop + iifname "lo" accept + jump filter_INPUT_ZONES + reject with icmpx admin-prohibited + } + } +) +IPTABLES_LIST_RULES(filter, INPUT, 0, dnl +ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED,DNAT +DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID +ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 +INPUT_direct all -- 0.0.0.0/0 0.0.0.0/0 +INPUT_ZONES all -- 0.0.0.0/0 0.0.0.0/0 +REJECT all -- 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited +) +IP6TABLES_LIST_RULES(filter, INPUT, 0, dnl +ACCEPT all ::/0 ::/0 ctstate RELATED,ESTABLISHED,DNAT +DROP all ::/0 ::/0 ctstate INVALID +ACCEPT all ::/0 ::/0 +INPUT_direct all ::/0 ::/0 +INPUT_ZONES all ::/0 ::/0 +REJECT all ::/0 ::/0 reject-with icmp6-adm-prohibited +) +dnl (filter, forward) +NFT_LIST_RULES(inet, filter_FORWARD, 0, dnl + table inet firewalld { + chain filter_FORWARD { + ct state established,related accept + ct status dnat accept + ct state invalid drop + iifname "lo" accept + ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } reject with icmpv6 addr-unreachable + jump filter_FORWARD_ZONES + reject with icmpx admin-prohibited + } + } +) +IPTABLES_LIST_RULES(filter, FORWARD, 0, dnl +ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED,DNAT +DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID +ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 +FORWARD_direct all -- 0.0.0.0/0 0.0.0.0/0 +FORWARD_ZONES all -- 0.0.0.0/0 0.0.0.0/0 +REJECT all -- 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited +) +IP6TABLES_LIST_RULES(filter, FORWARD, 0, dnl +ACCEPT all ::/0 ::/0 ctstate RELATED,ESTABLISHED,DNAT +DROP all ::/0 ::/0 ctstate INVALID +ACCEPT all ::/0 ::/0 +FORWARD_direct all ::/0 ::/0 +RFC3964_IPv4 all ::/0 ::/0 +FORWARD_ZONES all ::/0 ::/0 +REJECT all ::/0 ::/0 reject-with icmp6-adm-prohibited +) +dnl (filter, output) +NFT_LIST_RULES(inet, filter_OUTPUT, 0, dnl + table inet firewalld { + chain filter_OUTPUT { + ct state established,related accept + oifname "lo" accept + ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } reject with icmpv6 addr-unreachable + jump filter_OUTPUT_POLICIES_pre + jump filter_OUTPUT_POLICIES_post + } + } +) +IPTABLES_LIST_RULES(filter, OUTPUT, 0, dnl +ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED +ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 +OUTPUT_direct all -- 0.0.0.0/0 0.0.0.0/0 +OUTPUT_POLICIES_pre all -- 0.0.0.0/0 0.0.0.0/0 +OUTPUT_POLICIES_post all -- 0.0.0.0/0 0.0.0.0/0 +) +IP6TABLES_LIST_RULES(filter, OUTPUT, 0, dnl +ACCEPT all ::/0 ::/0 ctstate RELATED,ESTABLISHED +ACCEPT all ::/0 ::/0 +OUTPUT_direct all ::/0 ::/0 +RFC3964_IPv4 all ::/0 ::/0 +OUTPUT_POLICIES_pre all ::/0 ::/0 +OUTPUT_POLICIES_post all ::/0 ::/0 +) + dnl Verify zone --> HOST is dispatched correctly (INPUT). dnl FWD_CHECK(--policy=foobar --add-ingress-zone="public", 0, ignore) @@ -713,6 +892,17 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="public", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="HOST", 0, ignore) @@ -813,6 +1003,17 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="ANY", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="HOST", 0, ignore) @@ -905,6 +1106,20 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + oifname "foobar0" jump nat_OUT_policy_foobar + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl + OUT_foobar all -- 0.0.0.0/0 0.0.0.0/0 +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl + OUT_foobar all ::/0 ::/0 +) FWD_CHECK(--policy=foobar --remove-ingress-zone="HOST", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="public", 0, ignore) @@ -997,6 +1212,20 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + jump nat_OUT_policy_foobar + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl + OUT_foobar all -- 0.0.0.0/0 0.0.0.0/0 +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl + OUT_foobar all ::/0 ::/0 +) FWD_CHECK(--policy=foobar --remove-ingress-zone="HOST", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="ANY", 0, ignore) @@ -1100,6 +1329,17 @@ IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl POST_foobar all ::/0 ::/0 ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="ANY", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="ANY", 0, ignore) @@ -1197,6 +1437,17 @@ IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl POST_foobar all ::/0 ::/0 ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="ANY", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="public", 0, ignore) FWD_CHECK(--zone=internal --remove-interface=foobar1, 0, ignore) @@ -1298,6 +1549,17 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="ANY", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="internal", 0, ignore) FWD_CHECK(--zone=internal --remove-source=10.10.10.0/24, 0, ignore) @@ -1400,6 +1662,17 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="internal", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="ANY", 0, ignore) FWD_CHECK(--zone=internal --remove-interface=foobar1, 0, ignore) @@ -1500,6 +1773,17 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="internal", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="ANY", 0, ignore) FWD_CHECK(--zone=internal --remove-source=10.10.10.0/24, 0, ignore) @@ -1598,6 +1882,17 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="internal", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="public", 0, ignore) FWD_CHECK(--zone=public --remove-interface=foobar0, 0, ignore) @@ -1699,6 +1994,17 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="internal", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="public", 0, ignore) FWD_CHECK(--zone=internal --remove-interface=foobar1, 0, ignore) @@ -1798,6 +2104,17 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="internal", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="public", 0, ignore) FWD_CHECK(--zone=internal --remove-source=10.10.10.0/24, 0, ignore) @@ -1901,6 +2218,17 @@ ) IP6TABLES_LIST_RULES(nat, POSTROUTING_POLICIES_pre, 0, dnl ) +dnl (nat, output) +NFT_LIST_RULES(inet, nat_OUTPUT_POLICIES_pre, 0, dnl + table inet firewalld { + chain nat_OUTPUT_POLICIES_pre { + } + } +) +IPTABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) +IP6TABLES_LIST_RULES(nat, OUTPUT_POLICIES_pre, 0, dnl +) FWD_CHECK(--policy=foobar --remove-ingress-zone="internal", 0, ignore) FWD_CHECK(--policy=foobar --remove-egress-zone="public", 0, ignore) FWD_CHECK(--zone=internal --remove-source=10.10.10.0/24, 0, ignore)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/features/rfc3964_ipv4.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/features/rfc3964_ipv4.at
Changed
@@ -10,11 +10,11 @@ chain filter_FORWARD { ct state established,related accept ct status dnat accept + ct state invalid log prefix "STATE_INVALID_DROP: " + ct state invalid drop iifname "lo" accept ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } log prefix "RFC3964_IPv4_REJECT: " reject with icmpv6 addr-unreachable jump filter_FORWARD_ZONES - ct state invalid log prefix "STATE_INVALID_DROP: " - ct state invalid drop log prefix "FINAL_REJECT: " reject with icmpx admin-prohibited } @@ -53,12 +53,12 @@ ) IP6TABLES_LIST_RULES(filter, FORWARD, 0, dnl ACCEPT all ::/0 ::/0 ctstate RELATED,ESTABLISHED,DNAT + LOG all ::/0 ::/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " + DROP all ::/0 ::/0 ctstate INVALID ACCEPT all ::/0 ::/0 FORWARD_direct all ::/0 ::/0 RFC3964_IPv4 all ::/0 ::/0 FORWARD_ZONES all ::/0 ::/0 - LOG all ::/0 ::/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " - DROP all ::/0 ::/0 ctstate INVALID LOG all ::/0 ::/0 LOG flags 0 level 4 prefix "FINAL_REJECT: " REJECT all ::/0 ::/0 reject-with icmp6-adm-prohibited ) @@ -79,10 +79,10 @@ chain filter_FORWARD { ct state established,related accept ct status dnat accept - iifname "lo" accept - jump filter_FORWARD_ZONES ct state invalid log prefix "STATE_INVALID_DROP: " ct state invalid drop + iifname "lo" accept + jump filter_FORWARD_ZONES log prefix "FINAL_REJECT: " reject with icmpx admin-prohibited } @@ -102,11 +102,11 @@ IP6TABLES_LIST_RULES(filter, RFC3964_IPv4, 1, ignore, ignore) IP6TABLES_LIST_RULES(filter, FORWARD, 0, dnl ACCEPT all ::/0 ::/0 ctstate RELATED,ESTABLISHED,DNAT + LOG all ::/0 ::/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " + DROP all ::/0 ::/0 ctstate INVALID ACCEPT all ::/0 ::/0 FORWARD_direct all ::/0 ::/0 FORWARD_ZONES all ::/0 ::/0 - LOG all ::/0 ::/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " - DROP all ::/0 ::/0 ctstate INVALID LOG all ::/0 ::/0 LOG flags 0 level 4 prefix "FINAL_REJECT: " REJECT all ::/0 ::/0 reject-with icmp6-adm-prohibited )
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/features/rich_rules.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/features/rich_rules.at
Changed
@@ -279,12 +279,42 @@ ) IPTABLES_LIST_RULES(filter, IN_foobar_post, 0, dnl ACCEPT all -- 10.10.10.15 0.0.0.0/0 - LOG all -- 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 4 prefix "'LOG: '" + LOG all -- 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 4 prefix "LOG: " AUDIT all -- 0.0.0.0/0 0.0.0.0/0 AUDIT accept ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ) IP6TABLES_LIST_RULES(filter, IN_foobar_post, 0, dnl - LOG all ::/0 ::/0 LOG flags 0 level 4 prefix "'LOG: '" + LOG all ::/0 ::/0 LOG flags 0 level 4 prefix "LOG: " + AUDIT all ::/0 ::/0 AUDIT accept + ACCEPT all ::/0 ::/0 +) +FWD_CHECK(--permanent --policy foobar --remove-rich-rule='rule priority=32000 log prefix="LOG: " level="warning"', 0, ignore) +FWD_CHECK(--permanent --policy foobar --remove-rich-rule='rule priority=32001 audit accept', 0, ignore) +FWD_RELOAD + +dnl nflog/audit action +dnl +FWD_CHECK(--permanent --policy foobar --add-rich-rule='rule priority=32000 nflog prefix="NFLOG: " queue-size=10', 0, ignore) +FWD_CHECK(--permanent --policy foobar --add-rich-rule='rule priority=32001 audit accept', 0, ignore) +FWD_RELOAD +NFT_LIST_RULES(inet, filter_IN_policy_foobar_post, 0, dnl + table inet firewalld { + chain filter_IN_policy_foobar_post { + ip saddr 10.10.10.15 accept + log prefix "NFLOG: " group 0 queue-threshold 10 + log level audit + accept + } + } +) +IPTABLES_LIST_RULES(filter, IN_foobar_post, 0, dnl + ACCEPT all -- 10.10.10.15 0.0.0.0/0 + NFLOG all -- 0.0.0.0/0 0.0.0.0/0 nflog-prefix "NFLOG: " nflog-threshold 10 + AUDIT all -- 0.0.0.0/0 0.0.0.0/0 AUDIT accept + ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 +) +IP6TABLES_LIST_RULES(filter, IN_foobar_post, 0, dnl + NFLOG all ::/0 ::/0 nflog-prefix "NFLOG: " nflog-threshold 10 AUDIT all ::/0 ::/0 AUDIT accept ACCEPT all ::/0 ::/0 )
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/features/service_include.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/features/service_include.at
Changed
@@ -112,15 +112,7 @@ )) dnl negative test for including service that doesn't exist -FWD_CHECK(-q --permanent --zone=drop --add-interface=foobar0) -FWD_CHECK(-q --permanent --zone=drop --add-service=my-service-with-include) -FWD_CHECK(-q --permanent --service=my-service-with-include --add-include=does-not-exist) -FWD_RELOAD(101, ignore, ignore, 251) +FWD_CHECK(--permanent --service=my-service-with-include --add-include=does-not-exist, 101, ignore, ignore) +FWD_OFFLINE_CHECK(--service=my-service-with-include --add-include=does-not-exist, 101, ignore, ignore) -FWD_CHECK(--zone=public --list-services, 0, dnl -dhcpv6-client ssh -) -FWD_CHECK(-q --permanent --service=my-service-with-include --remove-include=does-not-exist) -FWD_RELOAD - -FWD_END_TEST(-e '/ERROR: INVALID_SERVICE: does-not-exist/d') +FWD_END_TEST(-e '/ERROR: INVALID_SERVICE:/d')
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/features/startup_failsafe.at
Added
@@ -0,0 +1,122 @@ +IF_BACKEND_IS_DEFAULT( + +FWD_START_TEST(startup failsafe - invalid xml) +AT_KEYWORDS(failsafe) +dnl invalid XML +AT_CHECK(mkdir -p ./zones) +AT_DATA(./zones/broken.xml, +<zone> +<service name="ssh" /> +<boguselement foo="bar" /> +</zone> +) +FWD_RESTART(251) +FWD_CHECK(--state, 251, ignore, ignore) + +dnl we should be able to make runtime changes +FWD_CHECK(--zone public --add-service https, 0, ignore) +NFT_LIST_RULES(inet, filter_IN_public_allow, 0, dnl + table inet firewalld { + chain filter_IN_public_allow { + tcp dport 22 ct state new,untracked accept + ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept + tcp dport 443 ct state new,untracked accept + } + } +) + +dnl --runtime-to-permanent is disallowed while operating in FAILED state. +FWD_CHECK(--runtime-to-permanent, 251, ignore, ignore) + +dnl --permanent is disallowed while operating in FAILED state. +FWD_CHECK(--permanent --add-service https, 251, ignore, ignore) +FWD_CHECK(--permanent --policy allow-host-ipv6 --add-service https, 251, ignore, ignore) +FWD_CHECK(--permanent --service ssh --add-port=666/tcp, 251, ignore, ignore) +FWD_CHECK(--permanent --icmptype redirect --remove-destination=ipv4, 251, ignore, ignore) +FWD_CHECK(--permanent --helper tftp --add-port=44/tcp, 251, ignore, ignore) +FWD_CHECK(--permanent --new-ipset foobar --type=hash:ip, 251, ignore, ignore) + +FWD_END_TEST(ignore) + +dnl invalid port +FWD_START_TEST(startup failsafe - bad zone) +AT_KEYWORDS(failsafe) +AT_CHECK(mkdir -p ./zones) +AT_DATA(./zones/broken.xml, +<zone> +<port port="1234" /> +</zone> +) +FWD_RESTART(251) +FWD_CHECK(--state, 251, ignore, ignore) +FWD_END_TEST(ignore) + +dnl invalid source +FWD_START_TEST(startup failsafe - bad policy) +AT_KEYWORDS(failsafe) +AT_CHECK(mkdir -p ./policies) +AT_DATA(./policies/broken.xml, +<policy> +<source ipset="doesnotexist" /> +</policy> +) +FWD_RESTART(251) +FWD_CHECK(--state, 251, ignore, ignore) +FWD_END_TEST(ignore) + +dnl non-existent service +FWD_START_TEST(startup failsafe - non-existent service) +AT_KEYWORDS(failsafe) +AT_CHECK(mkdir -p ./zones) +AT_DATA(./zones/broken.xml, +<zone> +<service name="doesnotexist" /> +</zone> +) +FWD_RESTART(251) +FWD_CHECK(--state, 251, ignore, ignore) +FWD_END_TEST(ignore) + +dnl non-existent icmptype +FWD_START_TEST(startup failsafe - non-existent icmptype) +AT_KEYWORDS(failsafe) +AT_CHECK(mkdir -p ./zones) +AT_DATA(./zones/broken.xml, +<zone> +<icmp-block name="doesnotexist" /> +</zone> +) +FWD_RESTART(251) +FWD_CHECK(--state, 251, ignore, ignore) +FWD_END_TEST(ignore) + +dnl broken direct rule (runtime backend failure) +FWD_START_TEST(startup failsafe - bad direct) +AT_KEYWORDS(failsafe) +CHECK_IPTABLES() +AT_DATA(./direct.xml, +<direct> +<rule ipv="ipv4" table="filter" chain="INPUT" priority="1">-s 192.168.1.0/24 -j doesnotexist</rule> +</direct> +) +FWD_RESTART(251) +FWD_CHECK(--state, 251, ignore, ignore) +FWD_END_TEST(ignore) + +dnl broken stock config +dnl results in a full shutdown +FWD_START_TEST(startup failsafe - broken stock config) +FWD_STOP_FIREWALLD() +AT_CHECK(mkdir -p ./default_config/zones) +AT_DATA(./default_config/zones/broken.xml, +<zone> +<icmp-block name="doesnotexist" /> +</zone> +) +export FIREWALLD_DEFAULT_CONFIG="./default_config" +FWD_START_FIREWALLD(252) +sleep 5 dnl wait on it to be fully shut down +FWD_CHECK(--state, 252, ignore, ignore) +FWD_END_TEST(ignore) + +) # IF_BACKEND_IS_DEFAULT
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/features/zone_combine.at
Added
@@ -0,0 +1,173 @@ +FWD_START_TEST(zone - combine) +AT_KEYWORDS(zone) + +dnl Zone combining is pretty weird. All the XML files in the directory will be +dnl combined for the runtime config, but in the permanent config they'll be +dnl present individually. + +AT_CHECK(mkdir -p ./zones/combined) +AT_DATA(./zones/combined/zone1.xml, dnl +<?xml version="1.0" encoding="utf-8"?> +<zone> +<service name="ssh" /> +</zone> +) +AT_DATA(./zones/combined/zone2.xml, dnl +<?xml version="1.0" encoding="utf-8"?> +<zone> +<service name="https" /> +</zone> +) +AT_DATA(./zones/combined/zone3.xml, dnl +<?xml version="1.0" encoding="utf-8"?> +<zone> +<port port="12345" protocol="tcp" /> +</zone> +) +FWD_RELOAD() + +FWD_CHECK(--get-zones, 0, dnl +block combined dmz drop external home internal public trusted work +) +FWD_CHECK(--zone combined --list-all | TRIM_WHITESPACE, 0, dnl +combined +target: default +icmp-block-inversion: no +interfaces: +sources: +services: https ssh +ports: 12345/tcp +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +) + +FWD_CHECK(--permanent --get-zones, 0, dnl +block combined/zone1 combined/zone2 combined/zone3 dmz drop external home internal public trusted work +) +FWD_CHECK(--permanent --zone combined/zone1 --list-all | TRIM_WHITESPACE, 0, dnl +combined/zone1 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: ssh +ports: +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +) +FWD_CHECK(--permanent --zone combined/zone2 --list-all | TRIM_WHITESPACE, 0, dnl +combined/zone2 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: https +ports: +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +) +FWD_CHECK(--permanent --zone combined/zone3 --list-all | TRIM_WHITESPACE, 0, dnl +combined/zone3 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: +ports: 12345/tcp +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +) + +dnl verify we can modify the combined runtime config +dnl +FWD_CHECK(--zone combined --add-protocol icmp, 0, ignore) +FWD_CHECK(--zone combined --list-all | TRIM_WHITESPACE, 0, dnl +combined +target: default +icmp-block-inversion: no +interfaces: +sources: +services: https ssh +ports: 12345/tcp +protocols: icmp +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +) + +dnl verify we can modify the individual zones in the permanent config +dnl +FWD_CHECK(--permanent --zone combined/zone2 --add-protocol icmp, 0, ignore) +FWD_CHECK(--permanent --zone combined/zone1 --list-all | TRIM_WHITESPACE, 0, dnl +combined/zone1 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: ssh +ports: +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +) +FWD_CHECK(--permanent --zone combined/zone2 --list-all | TRIM_WHITESPACE, 0, dnl +combined/zone2 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: https +ports: +protocols: icmp +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +) +FWD_CHECK(--permanent --zone combined/zone3 --list-all | TRIM_WHITESPACE, 0, dnl +combined/zone3 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: +ports: 12345/tcp +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +) + +FWD_END_TEST()
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/functions.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/functions.at
Changed
@@ -16,6 +16,9 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + dnl limit data (and heap) to catch unexpected increases in memory usage + ulimit -d $(expr 1024 \* 100) + NS_CMD(firewalld $FIREWALLD_ARGS &) if test $? -ne 0; then AT_FAIL_IF(:) @@ -23,9 +26,13 @@ echo "$!" > firewalld.pid dnl Give it some time for the dbus interface to come up + WANTED_CODE="$1" up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if NS_CMD(firewall-cmd --state); then + NS_CMD(firewall-cmd --state) + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi @@ -46,6 +53,9 @@ logging #level=DEBUG #domains=ALL + +keyfile +unmanaged-devices=*,except:type:dummy,except:type:ovs-bridge,except:type:ovs-port,except:type:ovs-interface ) NM_ARGS="--no-daemon --config ./NetworkManager.conf" @@ -83,8 +93,8 @@ ) m4_define(FWD_RESTART, - FWD_STOP_FIREWALLD - FWD_START_FIREWALLD + FWD_STOP_FIREWALLD() + FWD_START_FIREWALLD($1) ) m4_define(FWD_START_TEST, @@ -131,10 +141,10 @@ ) dnl dummy wrapper for trap syntax - function kill_firewalld() { + kill_firewalld() { FWD_STOP_FIREWALLD } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then STOP_NETWORKMANAGER fi @@ -370,9 +380,16 @@ ) ) -m4_define(IPTABLES_LIST_RULES_NORMALIZE, dnl +m4_define(IPXTABLES_LIST_RULES_NORMALIZE, dnl TRIM_WHITESPACE | dnl - tail -n +3 dnl + tail -n +3 | dnl + dnl iptables-1.8.8 changed output of some protocols + dnl commit b6196c7504d4 ("xshared: Prefer xtables_chain_protos lookup over getprotoent") + sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' dnl +) + +m4_define(IPTABLES_LIST_RULES_NORMALIZE, dnl + IPXTABLES_LIST_RULES_NORMALIZE() dnl ) m4_define(IPTABLES_LIST_RULES_ALWAYS, @@ -389,8 +406,7 @@ ) m4_define(IP6TABLES_LIST_RULES_NORMALIZE, dnl - TRIM_WHITESPACE | dnl - tail -n +3 dnl + IPXTABLES_LIST_RULES_NORMALIZE() dnl ) m4_define(IP6TABLES_LIST_RULES_ALWAYS, @@ -444,7 +460,7 @@ awk 'NR <= 3; NR > 3 {print | "sort"}' dnl ) -m4_define(IPSET_LIST_SET, +m4_define(IPSET_LIST_SET_ALWAYS, m4_ifdef(TESTING_FIREWALL_OFFLINE_CMD, , if $IPSET list >/dev/null 2>&1; then NS_CHECK(PIPESTATUS0($IPSET list $1, IPSET_LIST_SET_NORMALIZE), @@ -453,6 +469,12 @@ ) ) +m4_define(IPSET_LIST_SET, + m4_if(iptables, FIREWALL_BACKEND, + IPSET_LIST_SET_ALWAYS($1, $2, $3, $4, $5, $6) + ) +) + m4_define(NFT_LIST_SET_NORMALIZE, dnl TRIM_WHITESPACE dnl ) @@ -668,3 +690,21 @@ NS_CHECK(nft delete table inet firewalld_check_rule_index) , $1) ) + +dnl check for NetworkManager's OVS support +dnl skip the test if it's not present +m4_define(CHECK_NM_CAPABILITY_OVS, + AT_SKIP_IF(! NS_CMD(which busctl >/dev/null 2>&1)) + NS_CHECK(busctl get-property \ + org.freedesktop.NetworkManager \ + /org/freedesktop/NetworkManager \ + org.freedesktop.NetworkManager \ + Capabilities | \ + grep -q '^au 0-9 *\<2\>' \ + || exit 77 # 77 skips, see AT_CHECK + ) +) + +m4_define(IF_BACKEND_IS_DEFAULT, + m4_if(nftables, FIREWALL_BACKEND, $1, ) +)
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/integration/failsafe.at
Added
@@ -0,0 +1,2 @@ +AT_BANNER(startup failsafe) +m4_include(integration/failsafe_missing_iptables.at)
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/integration/failsafe_missing_iptables.at
Added
@@ -0,0 +1,24 @@ +FWD_START_TEST(startup failsafe - broken iptables) +AT_KEYWORDS(failsafe) + +dnl Break iptables. +dnl +dnl This is super destructive to the host, but it's the only way to break all +dnl iptables variants (legacy, nft) +FWD_STOP_FIREWALLD() +IPTABLES_PATH=$(command -v ${IPTABLES}) +IPTABLES_RESTORE_PATH=$(command -v ${IPTABLES_RESTORE}) +echo "mv ${IPTABLES_PATH}.broken ${IPTABLES_PATH}" >> ./cleanup +echo "mv ${IPTABLES_RESTORE_PATH}.broken ${IPTABLES_RESTORE_PATH}" >> ./cleanup +AT_CHECK(mv ${IPTABLES_PATH} ${IPTABLES_PATH}.broken) +AT_CHECK(mv ${IPTABLES_RESTORE_PATH} ${IPTABLES_RESTORE_PATH}.broken) +AT_CHECK(sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf) +FWD_START_FIREWALLD(251) +FWD_CHECK(-q --state, 251, ignore) + +dnl check that we fell back to default backend (nftables) +DBUS_GET(config, config, string:"FirewallBackend", 0, dnl +variant string "nftables" +) + +FWD_END_TEST(ignore)
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/integration/gh976.at
Added
@@ -0,0 +1,14 @@ +FWD_START_TEST(interfaces during runtime to permanent) +AT_KEYWORDS(gh976 rhbz2112982) + +START_NETWORKMANAGER() + +NMCLI_CHECK(connection add type dummy con-name dummy0 ifname dummy0 ip4 10.0.0.2 gw4 10.0.0.1, 0, ignore) +echo NS_CMD(nmcli connection delete dummy0) >> ./cleanup +NMCLI_CHECK(connection show dummy0, 0, ignore) +NMCLI_CHECK(connection up dummy0, 0, ignore) + +FWD_CHECK(--add-service smtp, 0, ignore) +FWD_CHECK(--runtime-to-permanent, 0, ignore) + +FWD_END_TEST()
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/integration/networkmanager.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/integration/networkmanager.at
Changed
@@ -1,3 +1,4 @@ AT_BANNER(NetworkManager (FIREWALL_BACKEND)) m4_include(integration/rhbz1773809.at) m4_include(integration/rhbz1928860.at) +m4_include(integration/gh976.at)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/integration/rhbz1773809.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/integration/rhbz1773809.at
Changed
@@ -7,14 +7,20 @@ echo NS_CMD(nmcli connection delete dummy0) >> ./cleanup NMCLI_CHECK(connection show dummy0, 0, ignore) NMCLI_CHECK(connection up dummy0, 0, ignore) +NMCLI_CHECK(-f connection.zone connection show dummy0, 0, dnl +connection.zone: -- +) dnl Use firewall-offline-cmd otherwise the request will be forwarded to dnl NetworkManager. -FWD_OFFLINE_CHECK(-q --zone internal --add-interface dummy0) +FWD_OFFLINE_CHECK(--zone internal --add-interface dummy0, 0, ignore) FWD_RELOAD +NMCLI_CHECK(-f connection.zone connection show dummy0, 0, dnl +connection.zone: -- +) dnl firewall-cmd should forward the request to NetworkManager. -FWD_CHECK(-q --permanent --zone trusted --change-interface dummy0) +FWD_CHECK(--permanent --zone trusted --change-interface dummy0, 0, ignore, ignore) NMCLI_CHECK(-f connection.zone connection show dummy0, 0, dnl connection.zone: trusted )
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/integration/rhbz1928860.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/integration/rhbz1928860.at
Changed
@@ -2,6 +2,7 @@ AT_KEYWORDS(reload rhbz1928860) START_NETWORKMANAGER +CHECK_NM_CAPABILITY_OVS() dnl OVS bridge and port NMCLI_CHECK(connection add type ovs-bridge conn.interface ovs-br con-name ovs-br, 0, ignore)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/integration/testsuite -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/integration/testsuite
Changed
@@ -1,7 +1,7 @@ #! /bin/sh -# Generated from testsuite.at by GNU Autoconf 2.71. +# Generated from integration/testsuite.at by GNU Autoconf 2.69. # -# Copyright (C) 2009-2017, 2020-2021 Free Software Foundation, Inc. +# Copyright (C) 2009-2012 Free Software Foundation, Inc. # # This test suite is free software; the Free Software Foundation gives # unlimited permission to copy, distribute and modify it. @@ -11,16 +11,14 @@ # Be more Bourne compatible DUALCASE=1; export DUALCASE # for MKS sh -as_nop=: -if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 -then : +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then : emulate sh NULLCMD=: # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST -else $as_nop +else case `(set -o) 2>/dev/null` in #( *posix*) : set -o posix ;; #( @@ -30,46 +28,46 @@ fi - -# Reset variables that may have inherited troublesome values from -# the environment. - -# IFS needs to be set, to space, tab, and newline, in precisely that order. -# (If _AS_PATH_WALK were called with IFS unset, it would have the -# side effect of setting IFS to empty, thus disabling word splitting.) -# Quoting is to prevent editors from complaining about space-tab. as_nl=' ' export as_nl -IFS=" "" $as_nl" - -PS1='$ ' -PS2='> ' -PS4='+ ' - -# Ensure predictable behavior from utilities with locale-dependent output. -LC_ALL=C -export LC_ALL -LANGUAGE=C -export LANGUAGE - -# We cannot yet rely on "unset" to work, but we need these variables -# to be unset--not just set to an empty or harmless value--now, to -# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh). This construct -# also avoids known problems related to "unset" and subshell syntax -# in other old shells (e.g. bash 2.01 and pdksh 5.2.14). -for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH -do eval test \${$as_var+y} \ - && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : -done - -# Ensure that fds 0, 1, and 2 are open. -if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi -if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi -if (exec 3>&2) ; then :; else exec 2>/dev/null; fi +# Printing a long string crashes Solaris 7 /usr/bin/printf. +as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\' +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo +# Prefer a ksh shell builtin over an external printf program on Solaris, +# but without wasting forks for bash or zsh. +if test -z "$BASH_VERSION$ZSH_VERSION" \ + && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='print -r --' + as_echo_n='print -rn --' +elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='printf %s\n' + as_echo_n='printf %s' +else + if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then + as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"' + as_echo_n='/usr/ucb/echo -n' + else + as_echo_body='eval expr "X$1" : "X\\(.*\\)"' + as_echo_n_body='eval + arg=$1; + case $arg in #( + *"$as_nl"*) + expr "X$arg" : "X\\(.*\\)$as_nl"; + arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;; + esac; + expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl" + ' + export as_echo_n_body + as_echo_n='sh -c $as_echo_n_body as_echo' + fi + export as_echo_body + as_echo='sh -c $as_echo_body as_echo' +fi # The user is always right. -if ${PATH_SEPARATOR+false} :; then +if test "${PATH_SEPARATOR+set}" != set; then PATH_SEPARATOR=: (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && { (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 || @@ -78,6 +76,13 @@ fi +# IFS +# We need space, tab and new line, in precisely that order. Quoting is +# there to prevent editors from complaining about space-tab. +# (If _AS_PATH_WALK were called with IFS unset, it would disable word +# splitting by setting IFS to empty value.) +IFS=" "" $as_nl" + # Find who we are. Look in the path if we contain no directory separator. as_myself= case $0 in #(( @@ -86,12 +91,8 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - test -r "$as_dir$0" && as_myself=$as_dir$0 && break + test -z "$as_dir" && as_dir=. + test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break done IFS=$as_save_IFS @@ -103,22 +104,40 @@ as_myself=$0 fi if test ! -f "$as_myself"; then - printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 + $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 exit 1 fi +# Unset variables that we do not need and which cause bugs (e.g. in +# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1" +# suppresses any "Segmentation fault" message there. '((' could +# trigger a bug in pdksh 5.2.14. +for as_var in BASH_ENV ENV MAIL MAILPATH +do eval test x\${$as_var+set} = xset \ + && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : +done +PS1='$ ' +PS2='> ' +PS4='+ ' + +# NLS nuisances. +LC_ALL=C +export LC_ALL +LANGUAGE=C +export LANGUAGE + +# CDPATH. +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH if test "x$CONFIG_SHELL" = x; then - as_bourne_compatible="as_nop=: -if test \${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 -then : + as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then : emulate sh NULLCMD=: # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which # is contrary to our usage. Disable this feature. alias -g '\${1+\"\$@\"}'='\"\$@\"' setopt NO_GLOB_SUBST -else \$as_nop +else case \`(set -o) 2>/dev/null\` in #( *posix*) : set -o posix ;; #( @@ -138,53 +157,42 @@ as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; } as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; } as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; } -if ( set x; as_fn_ret_success y && test x = \"\$1\" ) -then : +if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then : -else \$as_nop +else exitcode=1; echo positional parameters were not saved. fi test x\$exitcode = x0 || exit 1 -blah=\$(echo \$(echo blah)) -test x\"\$blah\" = xblah || exit 1 test -x / || exit 1" as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" && test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1 test \$(( 1 + 1 )) = 2 || exit 1" - if (eval "$as_required") 2>/dev/null -then : + if (eval "$as_required") 2>/dev/null; then : as_have_required=yes -else $as_nop +else as_have_required=no fi - if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null -then : + if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then : -else $as_nop +else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR as_found=false for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. as_found=: case $as_dir in #( /*) for as_base in sh bash ksh sh5; do # Try only shells that exist, to save several forks. - as_shell=$as_dir$as_base + as_shell=$as_dir/$as_base if { test -f "$as_shell" || test -f "$as_shell.exe"; } && - as_run=a "$as_shell" -c "$as_bourne_compatible""$as_required" 2>/dev/null -then : + { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then : CONFIG_SHELL=$as_shell as_have_required=yes - if as_run=a "$as_shell" -c "$as_bourne_compatible""$as_suggested" 2>/dev/null -then : + if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then : break 2 fi fi @@ -192,21 +200,14 @@ esac as_found=false done -IFS=$as_save_IFS -if $as_found -then : - -else $as_nop - if { test -f "$SHELL" || test -f "$SHELL.exe"; } && - as_run=a "$SHELL" -c "$as_bourne_compatible""$as_required" 2>/dev/null -then : +$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } && + { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then : CONFIG_SHELL=$SHELL as_have_required=yes -fi -fi +fi; } +IFS=$as_save_IFS - if test "x$CONFIG_SHELL" != x -then : + if test "x$CONFIG_SHELL" != x; then : export CONFIG_SHELL # We cannot yet assume a decent shell, so we have to provide a # neutralization value for shells without unset; and this also @@ -224,19 +225,18 @@ exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"} # Admittedly, this is quite paranoid, since all the known shells bail # out after a failed `exec'. -printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2 +$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2 exit 255 fi - if test x$as_have_required = xno -then : - printf "%s\n" "$0: This script requires a shell more modern than all" - printf "%s\n" "$0: the shells that I found on your system." - if test ${ZSH_VERSION+y} ; then - printf "%s\n" "$0: In particular, zsh $ZSH_VERSION has bugs and should" - printf "%s\n" "$0: be upgraded to zsh 4.3.4 or later." + if test x$as_have_required = xno; then : + $as_echo "$0: This script requires a shell more modern than all" + $as_echo "$0: the shells that I found on your system." + if test x${ZSH_VERSION+set} = xset ; then + $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should" + $as_echo "$0: be upgraded to zsh 4.3.4 or later." else - printf "%s\n" "$0: Please tell bug-autoconf@gnu.org about your system, + $as_echo "$0: Please tell bug-autoconf@gnu.org about your system, $0: including any error possibly output before this $0: message. Then install a modern shell, or manually run $0: the script under such a shell if you do have one." @@ -263,7 +263,6 @@ } as_unset=as_fn_unset - # as_fn_set_status STATUS # ----------------------- # Set $? to STATUS, without forking. @@ -281,14 +280,6 @@ as_fn_set_status $1 exit $1 } # as_fn_exit -# as_fn_nop -# --------- -# Do nothing but, unlike ":", preserve the value of $?. -as_fn_nop () -{ - return $? -} -as_nop=as_fn_nop # as_fn_mkdir_p # ------------- @@ -303,7 +294,7 @@ as_dirs= while :; do case $as_dir in #( - *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( + *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( *) as_qdir=$as_dir;; esac as_dirs="'$as_qdir' $as_dirs" @@ -312,7 +303,7 @@ X"$as_dir" : 'X\(//\)^/' \| \ X"$as_dir" : 'X\(//\)$' \| \ X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X"$as_dir" | +$as_echo X"$as_dir" | sed '/^X\(.*^/\)\/\/*^/^/*\/*$/{ s//\1/ q @@ -351,13 +342,12 @@ # advantage of any shell optimizations that allow amortized linear growth over # repeated appends, instead of the typical quadratic growth present in naive # implementations. -if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null -then : +if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then : eval 'as_fn_append () { eval $1+=\$2 }' -else $as_nop +else as_fn_append () { eval $1=\$$1\$2 @@ -369,13 +359,12 @@ # Perform arithmetic evaluation on the ARGs, and store the result in the # global $as_val. Take advantage of shells that can avoid forks. The arguments # must be portable across $(()) and expr. -if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null -then : +if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then : eval 'as_fn_arith () { as_val=$(( $* )) }' -else $as_nop +else as_fn_arith () { as_val=`expr "$@" || test $? -eq 1` @@ -393,9 +382,9 @@ as_status=$1; test $as_status -eq 0 && as_status=1 if test "$4"; then as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 + $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 fi - printf "%s\n" "$as_me: error: $2" >&2 + $as_echo "$as_me: error: $2" >&2 as_fn_exit $as_status } # as_fn_error @@ -416,7 +405,7 @@ $as_expr X/"$0" : '.*/\(^/^/*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ X"$0" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X/"$0" | +$as_echo X/"$0" | sed '/^.*\/\(^/^/*\)\/*$/{ s//\1/ q @@ -466,7 +455,7 @@ s/-\n.*// ' >$as_me.lineno && chmod +x "$as_me.lineno" || - { printf "%s\n" "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; } + { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; } # If we had to re-execute with $CONFIG_SHELL, we're ensured to have # already done that, so ensure we don't try to do so again and fall @@ -480,10 +469,6 @@ exit } - -# Determine whether it's possible to make 'echo' print without a newline. -# These variables are no longer used directly by Autoconf, but are AC_SUBSTed -# for compatibility with existing Makefiles. ECHO_C= ECHO_N= ECHO_T= case `echo -n x` in #((((( -n*) @@ -497,13 +482,6 @@ ECHO_N='-n';; esac -# For backward compatibility with old third-party macros, we provide -# the shell variables $as_echo and $as_echo_n. New code should use -# AS_ECHO("message") and AS_ECHO_N("message"), respectively. -as_echo='printf %s\n' -as_echo_n='printf %s' - - rm -f conf$$ conf$$.exe conf$$.file if test -d conf$$.dir; then rm -f conf$$.dir/conf$$.file @@ -605,6 +583,8 @@ # Whether to enable colored test results. at_color=auto +# List of the tested programs. +at_tested='' # As many question marks as there are digits in the last test group number. # Used to normalize the test group numbers so that `ls' lists them in # numerical order. @@ -612,13 +592,15 @@ # Description of all the test groups. at_help_all="1;rhbz1773809.at:1;NM overrides interface on reload;nftables zone reload rhbz1773809; 2;rhbz1928860.at:1;reload don't consider non IP capable interfaces;nftables reload rhbz1928860; -3;polkit_auth_server.at:1;polkit - auth server;nftables dbus polkit auth; -4;polkit_auth_desktop.at:1;polkit - auth desktop;nftables dbus polkit auth; -5;polkit_restart.at:1;polkit - restart;nftables dbus polkit auth; -6;dbus_auth_uid.at:1;dbus - UID auth, no polkit;nftables dbus auth; +3;gh976.at:1;interfaces during runtime to permanent;nftables gh976 rhbz2112982; +4;polkit_auth_server.at:1;polkit - auth server;nftables dbus polkit auth; +5;polkit_auth_desktop.at:1;polkit - auth desktop;nftables dbus polkit auth; +6;polkit_restart.at:1;polkit - restart;nftables dbus polkit auth; +7;dbus_auth_uid.at:1;dbus - UID auth, no polkit;nftables dbus auth; +8;failsafe_missing_iptables.at:1;startup failsafe - broken iptables;nftables failsafe; " # List of the all the test groups. -at_groups_all=`printf "%s\n" "$at_help_all" | sed 's/;.*//'` +at_groups_all=`$as_echo "$at_help_all" | sed 's/;.*//'` # at_fn_validate_ranges NAME... # ----------------------------- @@ -629,8 +611,8 @@ for at_grp do eval at_value=\$$at_grp - if test $at_value -lt 1 || test $at_value -gt 6; then - printf "%s\n" "invalid test group: $at_value" >&2 + if test $at_value -lt 1 || test $at_value -gt 8; then + $as_echo "invalid test group: $at_value" >&2 exit 1 fi case $at_value in @@ -658,6 +640,8 @@ *) at_optarg= ;; esac + # Accept the important Cygnus configure options, so we can diagnose typos. + case $at_option in --help | -h ) at_help_p=: @@ -716,7 +700,7 @@ 0-9- | 0-90-9- | 0-90-90-9- | 0-90-90-90-9-) at_range_start=`echo $at_option |tr -d X-` at_fn_validate_ranges at_range_start - at_range=`printf "%s\n" "$at_groups_all" | \ + at_range=`$as_echo "$at_groups_all" | \ sed -ne '/^'$at_range_start'$/,$p'` as_fn_append at_groups "$at_range$as_nl" ;; @@ -724,7 +708,7 @@ -0-9 | -0-90-9 | -0-90-90-9 | -0-90-90-90-9) at_range_end=`echo $at_option |tr -d X-` at_fn_validate_ranges at_range_end - at_range=`printf "%s\n" "$at_groups_all" | \ + at_range=`$as_echo "$at_groups_all" | \ sed -ne '1,/^'$at_range_end'$/p'` as_fn_append at_groups "$at_range$as_nl" ;; @@ -743,7 +727,7 @@ at_range_start=$at_tmp fi at_fn_validate_ranges at_range_start at_range_end - at_range=`printf "%s\n" "$at_groups_all" | \ + at_range=`$as_echo "$at_groups_all" | \ sed -ne '/^'$at_range_start'$/,/^'$at_range_end'$/p'` as_fn_append at_groups "$at_range$as_nl" ;; @@ -797,11 +781,11 @@ ;; esac # It is on purpose that we match the test group titles too. - at_groups_selected=`printf "%s\n" "$at_groups_selected" | + at_groups_selected=`$as_echo "$at_groups_selected" | grep -i $at_invert "^1-9^;*;.*; $at_keyword ;"` done # Smash the keywords. - at_groups_selected=`printf "%s\n" "$at_groups_selected" | sed 's/;.*//'` + at_groups_selected=`$as_echo "$at_groups_selected" | sed 's/;.*//'` as_fn_append at_groups "$at_groups_selected$as_nl" ;; --recheck) @@ -815,22 +799,21 @@ '' | 0-9* | *!_$as_cr_alnum* ) as_fn_error $? "invalid variable name: \`$at_envvar'" ;; esac - at_value=`printf "%s\n" "$at_optarg" | sed "s/'/'\\\\\\\\''/g"` + at_value=`$as_echo "$at_optarg" | sed "s/'/'\\\\\\\\''/g"` # Export now, but save eval for later and for debug scripts. export $at_envvar as_fn_append at_debug_args " $at_envvar='$at_value'" ;; - *) printf "%s\n" "$as_me: invalid option: $at_option" >&2 - printf "%s\n" "Try \`$0 --help' for more information." >&2 + *) $as_echo "$as_me: invalid option: $at_option" >&2 + $as_echo "Try \`$0 --help' for more information." >&2 exit 1 ;; esac done # Verify our last option didn't require an argument -if test -n "$at_prev" -then : +if test -n "$at_prev"; then : as_fn_error $? "\`$at_prev' requires an argument" fi @@ -854,7 +837,7 @@ as_fn_append at_groups "$at_oldfails$as_nl" fi # Sort the tests, removing duplicates. - at_groups=`printf "%s\n" "$at_groups" | sort -nu | sed '/^$/d'` + at_groups=`$as_echo "$at_groups" | sort -nu | sed '/^$/d'` fi if test x"$at_color" = xalways \ @@ -927,14 +910,14 @@ # List of tests. if $at_list_p; then cat <<_ATEOF || at_write_fail=1 -firewalld 1.0.2 test suite test groups: +firewalld 1.2.1 test suite test groups: NUM: FILE-NAME:LINE TEST-GROUP-NAME KEYWORDS _ATEOF # Pass an empty line as separator between selected groups and help. - printf "%s\n" "$at_groups$as_nl$as_nl$at_help_all" | + $as_echo "$at_groups$as_nl$as_nl$at_help_all" | awk 'NF == 1 && FS != ";" { selected$ 1 = 1 next @@ -968,10 +951,10 @@ exit $at_write_fail fi if $at_version_p; then - printf "%s\n" "$as_me (firewalld 1.0.2)" && + $as_echo "$as_me (firewalld 1.2.1)" && cat <<\_ATEOF || at_write_fail=1 -Copyright (C) 2021 Free Software Foundation, Inc. +Copyright (C) 2012 Free Software Foundation, Inc. This test suite is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it. _ATEOF @@ -989,11 +972,14 @@ # Category starts at test group 1. at_banner_text_1="NetworkManager (nftables)" # Banner 2. polkit.at:1 -# Category starts at test group 3. +# Category starts at test group 4. at_banner_text_2="polkit" # Banner 3. dbus.at:1 -# Category starts at test group 6. +# Category starts at test group 7. at_banner_text_3="dbus" +# Banner 4. failsafe.at:1 +# Category starts at test group 8. +at_banner_text_4="startup failsafe" # Take any -C into account. if $at_change_dir ; then @@ -1087,17 +1073,13 @@ # For embedded test suites, AUTOTEST_PATH is relative to the top level # of the package. Then expand it into build/src parts, since users # may create executables in both places. -AUTOTEST_PATH=`printf "%s\n" "$AUTOTEST_PATH" | sed "s|:|$PATH_SEPARATOR|g"` +AUTOTEST_PATH=`$as_echo "$AUTOTEST_PATH" | sed "s|:|$PATH_SEPARATOR|g"` at_path= as_save_IFS=$IFS; IFS=$PATH_SEPARATOR for as_dir in $AUTOTEST_PATH $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. test -n "$at_path" && as_fn_append at_path $PATH_SEPARATOR case $as_dir in \\/* | ?:\\/* ) @@ -1127,11 +1109,7 @@ for as_dir in $at_path do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. test -d "$as_dir" || continue case $as_dir in \\/* | ?:\\/* ) ;; @@ -1161,23 +1139,23 @@ exec 5>>"$at_suite_log" # Banners and logs. -printf "%s\n" "## --------------------------- ## -## firewalld 1.0.2 test suite. ## +$as_echo "## --------------------------- ## +## firewalld 1.2.1 test suite. ## ## --------------------------- ##" { - printf "%s\n" "## --------------------------- ## -## firewalld 1.0.2 test suite. ## + $as_echo "## --------------------------- ## +## firewalld 1.2.1 test suite. ## ## --------------------------- ##" echo - printf "%s\n" "$as_me: command line was:" - printf "%s\n" " \$ $0 $at_cli_args" + $as_echo "$as_me: command line was:" + $as_echo " \$ $0 $at_cli_args" echo # If ChangeLog exists, list a few lines in case it might help determining # the exact version. if test -n "$at_top_srcdir" && test -f "$at_top_srcdir/ChangeLog"; then - printf "%s\n" "## ---------- ## + $as_echo "## ---------- ## ## ChangeLog. ## ## ---------- ##" echo @@ -1214,12 +1192,8 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - printf "%s\n" "PATH: $as_dir" + test -z "$as_dir" && as_dir=. + $as_echo "PATH: $as_dir" done IFS=$as_save_IFS @@ -1230,7 +1204,7 @@ for at_file in atconfig atlocal do test -r $at_file || continue - printf "%s\n" "$as_me: $at_file:" + $as_echo "$as_me: $at_file:" sed 's/^/| /' $at_file echo done @@ -1254,7 +1228,7 @@ if test -z "$at_banner_text"; then $at_first || echo else - printf "%s\n" "$as_nl$at_banner_text$as_nl" + $as_echo "$as_nl$at_banner_text$as_nl" fi } # at_fn_banner @@ -1265,7 +1239,7 @@ at_fn_check_prepare_notrace () { $at_trace_echo "Not enabling shell tracing (command contains $1)" - printf "%s\n" "$2" >"$at_check_line_file" + $as_echo "$2" >"$at_check_line_file" at_check_trace=: at_check_filter=: : >"$at_stdout"; : >"$at_stderr" } @@ -1276,7 +1250,7 @@ # command. at_fn_check_prepare_trace () { - printf "%s\n" "$1" >"$at_check_line_file" + $as_echo "$1" >"$at_check_line_file" at_check_trace=$at_traceon at_check_filter=$at_check_filter_trace : >"$at_stdout"; : >"$at_stderr" } @@ -1313,7 +1287,7 @@ at_fn_log_failure () { for file - do printf "%s\n" "$file:"; sed 's/^/> /' "$file"; done + do $as_echo "$file:"; sed 's/^/> /' "$file"; done echo 1 > "$at_status_file" exit 1 } @@ -1327,7 +1301,7 @@ { case $1 in 99) echo 99 > "$at_status_file"; at_failed=: - printf "%s\n" "$2: hard failure"; exit 99;; + $as_echo "$2: hard failure"; exit 99;; 77) echo 77 > "$at_status_file"; exit 77;; esac } @@ -1344,8 +1318,8 @@ $1 ) ;; 77) echo 77 > "$at_status_file"; exit 77;; 99) echo 99 > "$at_status_file"; at_failed=: - printf "%s\n" "$3: hard failure"; exit 99;; - *) printf "%s\n" "$3: exit code was $2, expected $1" + $as_echo "$3: hard failure"; exit 99;; + *) $as_echo "$3: exit code was $2, expected $1" at_failed=:;; esac } @@ -1377,9 +1351,9 @@ { { echo "#! /bin/sh" && - echo 'test ${ZSH_VERSION+y} && alias -g '\''${1+"$@"}'\''='\''"$@"'\''' && - printf "%s\n" "cd '$at_dir'" && - printf "%s\n" "exec \${CONFIG_SHELL-$SHELL} \"$at_myself\" -v -d $at_debug_args $at_group \${1+\"\$@\"}" && + echo 'test "${ZSH_VERSION+set}" = set && alias -g '\''${1+"$@"}'\''='\''"$@"'\''' && + $as_echo "cd '$at_dir'" && + $as_echo "exec \${CONFIG_SHELL-$SHELL} \"$at_myself\" -v -d $at_debug_args $at_group \${1+\"\$@\"}" && echo 'exit 1' } >"$at_group_dir/run" && chmod +x "$at_group_dir/run" @@ -1389,14 +1363,50 @@ ## End of autotest shell functions. ## ## -------------------------------- ## { - printf "%s\n" "## ------------------ ## + $as_echo "## ---------------- ## +## Tested programs. ## +## ---------------- ##" + echo +} >&5 + +# Report what programs are being tested. +for at_program in : $at_tested +do + test "$at_program" = : && continue + case $at_program in + \\/* | ?:\\/* ) $at_program_=$at_program ;; + * ) + as_save_IFS=$IFS; IFS=$PATH_SEPARATOR +for as_dir in $PATH +do + IFS=$as_save_IFS + test -z "$as_dir" && as_dir=. + test -f "$as_dir/$at_program" && break + done +IFS=$as_save_IFS + + at_program_=$as_dir/$at_program ;; + esac + if test -f "$at_program_"; then + { + $as_echo "$at_srcdir/testsuite.at:1: $at_program_ --version" + "$at_program_" --version </dev/null + echo + } >&5 2>&1 + else + as_fn_error $? "cannot find $at_program" "$LINENO" 5 + fi +done + +{ + $as_echo "## ------------------ ## ## Running the tests. ## ## ------------------ ##" } >&5 at_start_date=`date` at_start_time=`date +%s 2>/dev/null` -printf "%s\n" "$as_me: starting at: $at_start_date" >&5 +$as_echo "$as_me: starting at: $at_start_date" >&5 # Create the master directory if it doesn't already exist. as_dir="$at_suite_dir"; as_fn_mkdir_p || @@ -1507,13 +1517,12 @@ # under the shell's notion of the current directory. at_group_dir=$at_suite_dir/$at_group_normalized at_group_log=$at_group_dir/$as_me.log - if test -d "$at_group_dir" -then + if test -d "$at_group_dir"; then find "$at_group_dir" -type d ! -perm -700 -exec chmod u+rwx {} \; rm -fr "$at_group_dir"/* "$at_group_dir"/.!. "$at_group_dir"/.??* fi || - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: test directory for $at_group_normalized could not be cleaned" >&5 -printf "%s\n" "$as_me: WARNING: test directory for $at_group_normalized could not be cleaned" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: test directory for $at_group_normalized could not be cleaned" >&5 +$as_echo "$as_me: WARNING: test directory for $at_group_normalized could not be cleaned" >&2;} # Be tolerant if the above `rm' was not able to remove the directory. as_dir="$at_group_dir"; as_fn_mkdir_p @@ -1543,7 +1552,7 @@ *) at_desc_line="$1: " ;; esac as_fn_append at_desc_line "$3$4" - $at_quiet printf %s "$at_desc_line" + $at_quiet $as_echo_n "$at_desc_line" echo "# -*- compilation -*-" >> "$at_group_log" } @@ -1562,11 +1571,11 @@ run. This means that test suite is improperly designed. Please report this failure to <https://github.com/firewalld/firewalld>. _ATEOF - printf "%s\n" "$at_setup_line" >"$at_check_line_file" + $as_echo "$at_setup_line" >"$at_check_line_file" at_status=99 fi - $at_verbose printf %s "$at_group. $at_setup_line: " - printf %s "$at_group. $at_setup_line: " >> "$at_group_log" + $at_verbose $as_echo_n "$at_group. $at_setup_line: " + $as_echo_n "$at_group. $at_setup_line: " >> "$at_group_log" case $at_xfail:$at_status in yes:0) at_msg="UNEXPECTED PASS" @@ -1602,10 +1611,10 @@ echo "$at_res" > "$at_job_dir/$at_res" # In parallel mode, output the summary line only afterwards. if test $at_jobs -ne 1 && test -n "$at_verbose"; then - printf "%s\n" "$at_desc_line $at_color$at_msg$at_std" + $as_echo "$at_desc_line $at_color$at_msg$at_std" else # Make sure there is a separator even with long titles. - printf "%s\n" " $at_color$at_msg$at_std" + $as_echo " $at_color$at_msg$at_std" fi at_log_msg="$at_group. $at_desc ($at_setup_line): $at_msg" case $at_status in @@ -1618,8 +1627,8 @@ at_log_msg="$at_log_msg ("`sed 1d "$at_times_file"`')' rm -f "$at_times_file" fi - printf "%s\n" "$at_log_msg" >> "$at_group_log" - printf "%s\n" "$at_log_msg" >&5 + $as_echo "$at_log_msg" >> "$at_group_log" + $as_echo "$at_log_msg" >&5 # Cleanup the group directory, unless the user wants the files # or the success was unexpected. @@ -1640,7 +1649,7 @@ # Upon failure, include the log into the testsuite's global # log. The failure message is written in the group log. It # is later included in the global log. - printf "%s\n" "$at_log_msg" >> "$at_group_log" + $as_echo "$at_log_msg" >> "$at_group_log" # Upon failure, keep the group directory for autopsy, and create # the debugging script. With -e, do not start any further tests. @@ -1683,8 +1692,8 @@ at_signame=`kill -l $at_signal 2>&1 || echo $at_signal` set x $at_signame test 0 -gt 2 && at_signame=$at_signal - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: caught signal $at_signame, bailing out" >&5 -printf "%s\n" "$as_me: WARNING: caught signal $at_signame, bailing out" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: caught signal $at_signame, bailing out" >&5 +$as_echo "$as_me: WARNING: caught signal $at_signame, bailing out" >&2;} as_fn_arith 128 + $at_signal && exit_status=$as_val as_fn_exit $exit_status' $at_signal done @@ -1705,7 +1714,7 @@ done if test -n "$at_pids"; then at_sig=TSTP - test ${TMOUT+y} && at_sig=STOP + test "${TMOUT+set}" = set && at_sig=STOP kill -$at_sig $at_pids 2>/dev/null fi kill -STOP $$ @@ -1713,7 +1722,7 @@ echo # Turn jobs into a list of numbers, starting from 1. - at_joblist=`printf "%s\n" "$at_groups" | sed -n 1,${at_jobs}p` + at_joblist=`$as_echo "$at_groups" | sed -n 1,${at_jobs}p` set X $at_joblist shift @@ -1737,8 +1746,8 @@ at_fn_test $at_group && . "$at_test_source" then :; else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: unable to parse test group: $at_group" >&5 -printf "%s\n" "$as_me: WARNING: unable to parse test group: $at_group" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unable to parse test group: $at_group" >&5 +$as_echo "$as_me: WARNING: unable to parse test group: $at_group" >&2;} at_failed=: fi at_fn_group_postprocess @@ -1776,8 +1785,8 @@ if cd "$at_group_dir" && at_fn_test $at_group && . "$at_test_source"; then :; else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: unable to parse test group: $at_group" >&5 -printf "%s\n" "$as_me: WARNING: unable to parse test group: $at_group" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unable to parse test group: $at_group" >&5 +$as_echo "$as_me: WARNING: unable to parse test group: $at_group" >&2;} at_failed=: fi at_fn_group_postprocess @@ -1816,7 +1825,7 @@ # Compute the duration of the suite. at_stop_date=`date` at_stop_time=`date +%s 2>/dev/null` -printf "%s\n" "$as_me: ending at: $at_stop_date" >&5 +$as_echo "$as_me: ending at: $at_stop_date" >&5 case $at_start_time,$at_stop_time in 0-9*,0-9*) as_fn_arith $at_stop_time - $at_start_time && at_duration_s=$as_val @@ -1825,18 +1834,18 @@ as_fn_arith $at_duration_s % 60 && at_duration_s=$as_val as_fn_arith $at_duration_m % 60 && at_duration_m=$as_val at_duration="${at_duration_h}h ${at_duration_m}m ${at_duration_s}s" - printf "%s\n" "$as_me: test suite duration: $at_duration" >&5 + $as_echo "$as_me: test suite duration: $at_duration" >&5 ;; esac echo -printf "%s\n" "## ------------- ## +$as_echo "## ------------- ## ## Test results. ## ## ------------- ##" echo { echo - printf "%s\n" "## ------------- ## + $as_echo "## ------------- ## ## Test results. ## ## ------------- ##" echo @@ -1916,7 +1925,7 @@ echo "ERROR: $at_result" >&5 { echo - printf "%s\n" "## ------------------------ ## + $as_echo "## ------------------------ ## ## Summary of the failures. ## ## ------------------------ ##" @@ -1937,7 +1946,7 @@ echo fi if test $at_fail_count != 0; then - printf "%s\n" "## ---------------------- ## + $as_echo "## ---------------------- ## ## Detailed failed tests. ## ## ---------------------- ##" echo @@ -1976,14 +1985,10 @@ else at_msg="\`${at_testdir+${at_testdir}/}$as_me.log'" fi - at_msg1a=${at_xpass_list:+', '} - at_msg1=$at_fail_list${at_fail_list:+" failed$at_msg1a"} - at_msg2=$at_xpass_list${at_xpass_list:+" passed unexpectedly"} - - printf "%s\n" "Please send $at_msg and all information you think might help: + $as_echo "Please send $at_msg and all information you think might help: To: <https://github.com/firewalld/firewalld> - Subject: firewalld 1.0.2 $as_me: $at_msg1$at_msg2 + Subject: firewalld 1.2.1 $as_me: $at_fail_list${at_fail_list:+ failed${at_xpass_list:+, }}$at_xpass_list${at_xpass_list:+ passed unexpectedly} You may investigate any problem if you feel able to do so, in which case the test suite provides a good starting point. Its output may @@ -2002,7 +2007,7 @@ "NM overrides interface on reload" " " 1 at_xfail=no ( - printf "%s\n" "1. $at_setup_line: testing $at_desc ..." + $as_echo "1. $at_setup_line: testing $at_desc ..." $at_traceon @@ -2021,7 +2026,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1773809.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2035,7 +2040,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1773809.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1773809.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2051,7 +2056,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1773809.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1773809.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2080,7 +2085,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -2091,7 +2096,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -2113,7 +2118,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1773809.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2201,17 +2206,17 @@ _ATEOF - printf "%s\n" "rhbz1773809.at:1" >"$at_check_line_file" + $as_echo "rhbz1773809.at:1" >"$at_check_line_file" ( ip netns exec fwd-test-${at_group_normalized} pgrep firewalld >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:1" - printf "%s\n" "rhbz1773809.at:1" >"$at_check_line_file" + $as_echo "rhbz1773809.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system.d/FirewallD.conf) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:1" - printf "%s\n" "rhbz1773809.at:1" >"$at_check_line_file" + $as_echo "rhbz1773809.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:1" - printf "%s\n" "rhbz1773809.at:1" >"$at_check_line_file" + $as_echo "rhbz1773809.at:1" >"$at_check_line_file" (! test -r /usr/share/polkit-1/actions/org.fedoraproject.FirewallD1.policy) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:1" @@ -2229,7 +2234,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1773809.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2250,7 +2255,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1773809.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1773809.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2267,7 +2272,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1773809.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2282,7 +2287,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1773809.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2305,22 +2310,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1773809.at:1" >"$at_check_line_file" + $as_echo "rhbz1773809.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1773809.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1773809.at:1" >"$at_check_line_file" + $as_echo "rhbz1773809.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1773809.at:1" @@ -2329,13 +2340,13 @@ - printf "%s\n" "rhbz1773809.at:4" >"$at_check_line_file" + $as_echo "rhbz1773809.at:4" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which NetworkManager >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:4" - printf "%s\n" "rhbz1773809.at:4" >"$at_check_line_file" + $as_echo "rhbz1773809.at:4" >"$at_check_line_file" ( ip netns exec fwd-test-${at_group_normalized} pgrep NetworkManager >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:4" - printf "%s\n" "rhbz1773809.at:4" >"$at_check_line_file" + $as_echo "rhbz1773809.at:4" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which nmcli >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:4" @@ -2346,13 +2357,16 @@ logging #level=DEBUG #domains=ALL + +keyfile +unmanaged-devices=*,except:type:dummy,except:type:ovs-bridge,except:type:ovs-port,except:type:ovs-interface _ATEOF NM_ARGS="--no-daemon --config ./NetworkManager.conf" ip netns exec fwd-test-${at_group_normalized} NetworkManager $NM_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1773809.at:4" >"$at_check_line_file" + $as_echo "rhbz1773809.at:4" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1773809.at:4" fi echo "$!" > networkmanager.pid @@ -2365,18 +2379,18 @@ fi sleep 1 done - printf "%s\n" "rhbz1773809.at:4" >"$at_check_line_file" + $as_echo "rhbz1773809.at:4" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1773809.at:4" - printf "%s\n" "rhbz1773809.at:6" >"$at_check_line_file" + $as_echo "rhbz1773809.at:6" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:6" { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:6: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1773809.at:6: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nmcli connection add type dummy con-name dummy0 ifname dummy0 ip4 10.0.0.2 gw4 10.0.0.1; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -2398,12 +2412,12 @@ echo ip netns exec fwd-test-${at_group_normalized} nmcli connection delete dummy0 >> ./cleanup - printf "%s\n" "rhbz1773809.at:8" >"$at_check_line_file" + $as_echo "rhbz1773809.at:8" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:8" { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:8: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1773809.at:8: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nmcli connection show dummy0; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -2424,12 +2438,12 @@ - printf "%s\n" "rhbz1773809.at:9" >"$at_check_line_file" + $as_echo "rhbz1773809.at:9" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:9" { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:9: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1773809.at:9: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nmcli connection up dummy0; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -2450,6 +2464,34 @@ + $as_echo "rhbz1773809.at:10" >"$at_check_line_file" +(! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:10" + + { set +x +$as_echo "$at_srcdir/rhbz1773809.at:10: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nmcli -f connection.zone connection show dummy0; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1773809.at:10" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nmcli -f connection.zone connection show dummy0; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "connection.zone: -- +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:10" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then @@ -2457,15 +2499,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone internal --add-interface dummy0" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone internal --add-interface dummy0" "rhbz1773809.at:13" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone internal --add-interface dummy0 +$as_echo "$at_srcdir/rhbz1773809.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface dummy0" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface dummy0" "rhbz1773809.at:16" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:13" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:16" $at_failed && at_fn_log_failure $at_traceon; } @@ -2475,15 +2517,15 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:14: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:14" +$as_echo "$at_srcdir/rhbz1773809.at:17: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:17" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:14" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:17" $at_failed && at_fn_log_failure $at_traceon; } @@ -2494,15 +2536,15 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:14: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:14" +$as_echo "$at_srcdir/rhbz1773809.at:17: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:17" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:14" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:17" $at_failed && at_fn_log_failure $at_traceon; } @@ -2511,19 +2553,47 @@ + $as_echo "rhbz1773809.at:18" >"$at_check_line_file" +(! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:18" + + { set +x +$as_echo "$at_srcdir/rhbz1773809.at:18: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nmcli -f connection.zone connection show dummy0; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1773809.at:18" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nmcli -f connection.zone connection show dummy0; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "connection.zone: -- +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:18" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:17: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone trusted --change-interface dummy0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:17" -( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone trusted --change-interface dummy0 +$as_echo "$at_srcdir/rhbz1773809.at:23: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone trusted --change-interface dummy0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:23" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone trusted --change-interface dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:17" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:23" $at_failed && at_fn_log_failure $at_traceon; } @@ -2531,16 +2601,16 @@ - printf "%s\n" "rhbz1773809.at:18" >"$at_check_line_file" + $as_echo "rhbz1773809.at:24" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:18" + && at_fn_check_skip 77 "$at_srcdir/rhbz1773809.at:24" { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:18: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1773809.at:24: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nmcli -f connection.zone connection show dummy0; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1773809.at:18" +at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1773809.at:24" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nmcli -f connection.zone connection show dummy0; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -2549,10 +2619,10 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "connection.zone: trusted +echo >>"$at_stdout"; $as_echo "connection.zone: trusted " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:18" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:24" $at_failed && at_fn_log_failure $at_traceon; } @@ -2564,15 +2634,15 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:22: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:22" +$as_echo "$at_srcdir/rhbz1773809.at:28: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:28" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:22" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:28" $at_failed && at_fn_log_failure $at_traceon; } @@ -2583,15 +2653,15 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:22: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:22" +$as_echo "$at_srcdir/rhbz1773809.at:28: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:28" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:22" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:28" $at_failed && at_fn_log_failure $at_traceon; } @@ -2603,17 +2673,17 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1773809.at:23: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface dummy0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:23" +$as_echo "$at_srcdir/rhbz1773809.at:29: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface dummy0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1773809.at:29" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "trusted +echo >>"$at_stdout"; $as_echo "trusted " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:23" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1773809.at:29" $at_failed && at_fn_log_failure $at_traceon; } @@ -2624,9 +2694,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1773809.at:27" >"$at_check_line_file" + $as_echo "rhbz1773809.at:33" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/rhbz1773809.at:27" + && at_fn_check_skip 99 "$at_srcdir/rhbz1773809.at:33" fi @@ -2641,7 +2711,7 @@ "reload don't consider non IP capable interfaces" "" 1 at_xfail=no ( - printf "%s\n" "2. $at_setup_line: testing $at_desc ..." + $as_echo "2. $at_setup_line: testing $at_desc ..." $at_traceon @@ -2660,7 +2730,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1928860.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1928860.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2674,7 +2744,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1928860.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1928860.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2690,7 +2760,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1928860.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1928860.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2719,7 +2789,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -2730,7 +2800,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -2752,7 +2822,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1928860.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1928860.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2840,17 +2910,17 @@ _ATEOF - printf "%s\n" "rhbz1928860.at:1" >"$at_check_line_file" + $as_echo "rhbz1928860.at:1" >"$at_check_line_file" ( ip netns exec fwd-test-${at_group_normalized} pgrep firewalld >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:1" - printf "%s\n" "rhbz1928860.at:1" >"$at_check_line_file" + $as_echo "rhbz1928860.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system.d/FirewallD.conf) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:1" - printf "%s\n" "rhbz1928860.at:1" >"$at_check_line_file" + $as_echo "rhbz1928860.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:1" - printf "%s\n" "rhbz1928860.at:1" >"$at_check_line_file" + $as_echo "rhbz1928860.at:1" >"$at_check_line_file" (! test -r /usr/share/polkit-1/actions/org.fedoraproject.FirewallD1.policy) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:1" @@ -2868,7 +2938,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1928860.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1928860.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2889,7 +2959,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1928860.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1928860.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2906,7 +2976,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1928860.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1928860.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2921,7 +2991,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1928860.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1928860.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2944,22 +3014,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1928860.at:1" >"$at_check_line_file" + $as_echo "rhbz1928860.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1928860.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1928860.at:1" >"$at_check_line_file" + $as_echo "rhbz1928860.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1928860.at:1" @@ -2968,13 +3044,13 @@ - printf "%s\n" "rhbz1928860.at:4" >"$at_check_line_file" + $as_echo "rhbz1928860.at:4" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which NetworkManager >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:4" - printf "%s\n" "rhbz1928860.at:4" >"$at_check_line_file" + $as_echo "rhbz1928860.at:4" >"$at_check_line_file" ( ip netns exec fwd-test-${at_group_normalized} pgrep NetworkManager >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:4" - printf "%s\n" "rhbz1928860.at:4" >"$at_check_line_file" + $as_echo "rhbz1928860.at:4" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which nmcli >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:4" @@ -2985,13 +3061,16 @@ logging #level=DEBUG #domains=ALL + +keyfile +unmanaged-devices=*,except:type:dummy,except:type:ovs-bridge,except:type:ovs-port,except:type:ovs-interface _ATEOF NM_ARGS="--no-daemon --config ./NetworkManager.conf" ip netns exec fwd-test-${at_group_normalized} NetworkManager $NM_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1928860.at:4" >"$at_check_line_file" + $as_echo "rhbz1928860.at:4" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1928860.at:4" fi echo "$!" > networkmanager.pid @@ -3004,22 +3083,56 @@ fi sleep 1 done - printf "%s\n" "rhbz1928860.at:4" >"$at_check_line_file" + $as_echo "rhbz1928860.at:4" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1928860.at:4" + $as_echo "rhbz1928860.at:5" >"$at_check_line_file" +(! ip netns exec fwd-test-${at_group_normalized} which busctl >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:5" + + { set +x +$as_echo "$at_srcdir/rhbz1928860.at:5: ip netns exec fwd-test-\${at_group_normalized} busctl get-property \\ + org.freedesktop.NetworkManager \\ + /org/freedesktop/NetworkManager \\ + org.freedesktop.NetworkManager \\ + Capabilities | \\ + grep -q '^au 0-9 *\\<2\\>' \\ + || exit 77 # 77 skips, see AT_CHECK + " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1928860.at:5" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} busctl get-property \ + org.freedesktop.NetworkManager \ + /org/freedesktop/NetworkManager \ + org.freedesktop.NetworkManager \ + Capabilities | \ + grep -q '^au 0-9 *\<2\>' \ + || exit 77 # 77 skips, see AT_CHECK + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + - printf "%s\n" "rhbz1928860.at:7" >"$at_check_line_file" + + + $as_echo "rhbz1928860.at:8" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:7" + && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:8" { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:7: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1928860.at:8: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nmcli connection add type ovs-bridge conn.interface ovs-br con-name ovs-br; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1928860.at:7" +at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1928860.at:8" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nmcli connection add type ovs-bridge conn.interface ovs-br con-name ovs-br; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -3029,23 +3142,23 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:7" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:8" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "rhbz1928860.at:8" >"$at_check_line_file" + $as_echo "rhbz1928860.at:9" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:8" + && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:9" { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:8: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1928860.at:9: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nmcli connection add type ovs-port conn.interface ovs-interface-port master ovs-br con-name ovs-interface-port; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1928860.at:8" +at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1928860.at:9" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nmcli connection add type ovs-port conn.interface ovs-interface-port master ovs-br con-name ovs-interface-port; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -3055,7 +3168,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:8" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:9" $at_failed && at_fn_log_failure $at_traceon; } @@ -3065,16 +3178,16 @@ echo ip netns exec fwd-test-${at_group_normalized} nmcli connection delete ovs-interface-port >> ./cleanup - printf "%s\n" "rhbz1928860.at:13" >"$at_check_line_file" + $as_echo "rhbz1928860.at:14" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:13" + && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:14" { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:13: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1928860.at:14: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nmcli connection up ovs-br; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1928860.at:13" +at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1928860.at:14" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nmcli connection up ovs-br; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -3084,23 +3197,23 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:14" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "rhbz1928860.at:14" >"$at_check_line_file" + $as_echo "rhbz1928860.at:15" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:14" + && at_fn_check_skip 77 "$at_srcdir/rhbz1928860.at:15" { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:14: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1928860.at:15: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nmcli connection up ovs-interface-port; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1928860.at:14" +at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1928860.at:15" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nmcli connection up ovs-interface-port; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -3110,7 +3223,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:14" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:15" $at_failed && at_fn_log_failure $at_traceon; } @@ -3123,15 +3236,15 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:24: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1928860.at:24" +$as_echo "$at_srcdir/rhbz1928860.at:25: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1928860.at:25" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:24" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:25" $at_failed && at_fn_log_failure $at_traceon; } @@ -3142,15 +3255,15 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1928860.at:24: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1928860.at:24" +$as_echo "$at_srcdir/rhbz1928860.at:25: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1928860.at:25" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:24" +at_fn_check_status 0 $at_status "$at_srcdir/rhbz1928860.at:25" $at_failed && at_fn_log_failure $at_traceon; } @@ -3162,9 +3275,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1928860.at:26" >"$at_check_line_file" + $as_echo "rhbz1928860.at:27" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/rhbz1928860.at:26" + && at_fn_check_skip 99 "$at_srcdir/rhbz1928860.at:27" fi @@ -3175,11 +3288,527 @@ read at_status <"$at_status_file" #AT_STOP_2 #AT_START_3 -at_fn_group_banner 3 'polkit_auth_server.at:1' \ +at_fn_group_banner 3 'gh976.at:1' \ + "interfaces during runtime to permanent" " " 1 +at_xfail=no +( + $as_echo "3. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/gh976.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh976.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/gh976.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "gh976.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/gh976.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "gh976.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/gh976.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh976.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + $as_echo "gh976.at:1" >"$at_check_line_file" +( ip netns exec fwd-test-${at_group_normalized} pgrep firewalld >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/gh976.at:1" + + $as_echo "gh976.at:1" >"$at_check_line_file" +(! test -r /usr/share/dbus-1/system.d/FirewallD.conf) \ + && at_fn_check_skip 77 "$at_srcdir/gh976.at:1" + $as_echo "gh976.at:1" >"$at_check_line_file" +(! test -r /usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service) \ + && at_fn_check_skip 77 "$at_srcdir/gh976.at:1" + $as_echo "gh976.at:1" >"$at_check_line_file" +(! test -r /usr/share/polkit-1/actions/org.fedoraproject.FirewallD1.policy) \ + && at_fn_check_skip 77 "$at_srcdir/gh976.at:1" + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/gh976.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh976.at:1" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/gh976.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "gh976.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/gh976.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh976.at:1" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/gh976.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh976.at:1" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "gh976.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/gh976.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "gh976.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/gh976.at:1" + + + + + + + $as_echo "gh976.at:4" >"$at_check_line_file" +(! ip netns exec fwd-test-${at_group_normalized} which NetworkManager >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/gh976.at:4" + $as_echo "gh976.at:4" >"$at_check_line_file" +( ip netns exec fwd-test-${at_group_normalized} pgrep NetworkManager >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/gh976.at:4" + $as_echo "gh976.at:4" >"$at_check_line_file" +(! ip netns exec fwd-test-${at_group_normalized} which nmcli >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/gh976.at:4" + + cat >./NetworkManager.conf <<'_ATEOF' +main +plugins= + +logging +#level=DEBUG +#domains=ALL + +keyfile +unmanaged-devices=*,except:type:dummy,except:type:ovs-bridge,except:type:ovs-port,except:type:ovs-interface +_ATEOF + + + NM_ARGS="--no-daemon --config ./NetworkManager.conf" + ip netns exec fwd-test-${at_group_normalized} NetworkManager $NM_ARGS & + if test $? -ne 0; then + $as_echo "gh976.at:4" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/gh976.at:4" + fi + echo "$!" > networkmanager.pid + + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + if ip netns exec fwd-test-${at_group_normalized} nmcli general status >/dev/null 2>&1 ; then + up=1 + break + fi + sleep 1 + done + $as_echo "gh976.at:4" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/gh976.at:4" + + + + $as_echo "gh976.at:6" >"$at_check_line_file" +(! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/gh976.at:6" + + { set +x +$as_echo "$at_srcdir/gh976.at:6: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nmcli connection add type dummy con-name dummy0 ifname dummy0 ip4 10.0.0.2 gw4 10.0.0.1; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "gh976.at:6" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nmcli connection add type dummy con-name dummy0 ifname dummy0 ip4 10.0.0.2 gw4 10.0.0.1; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:6" +$at_failed && at_fn_log_failure +$at_traceon; } + + + +echo ip netns exec fwd-test-${at_group_normalized} nmcli connection delete dummy0 >> ./cleanup + + $as_echo "gh976.at:8" >"$at_check_line_file" +(! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/gh976.at:8" + + { set +x +$as_echo "$at_srcdir/gh976.at:8: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nmcli connection show dummy0; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "gh976.at:8" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nmcli connection show dummy0; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:8" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + $as_echo "gh976.at:9" >"$at_check_line_file" +(! ip netns exec fwd-test-${at_group_normalized} nmcli connection show >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/gh976.at:9" + + { set +x +$as_echo "$at_srcdir/gh976.at:9: ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nmcli connection up dummy0; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "gh976.at:9" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nmcli connection up dummy0; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:9" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/gh976.at:11: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service smtp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh976.at:11" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service smtp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:11" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/gh976.at:12: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh976.at:12" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --runtime-to-permanent +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh976.at:12" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + if test x"" != x"ignore"; then + $as_echo "gh976.at:14" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/gh976.at:14" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_3 +#AT_START_4 +at_fn_group_banner 4 'polkit_auth_server.at:1' \ "polkit - auth server" " " 2 at_xfail=no ( - printf "%s\n" "3. $at_setup_line: testing $at_desc ..." + $as_echo "4. $at_setup_line: testing $at_desc ..." $at_traceon @@ -3198,7 +3827,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/polkit_auth_server.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3212,7 +3841,7 @@ else { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/polkit_auth_server.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "polkit_auth_server.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3228,7 +3857,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/polkit_auth_server.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "polkit_auth_server.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3257,7 +3886,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -3268,7 +3897,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -3290,7 +3919,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/polkit_auth_server.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3378,17 +4007,17 @@ _ATEOF - printf "%s\n" "polkit_auth_server.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_server.at:1" >"$at_check_line_file" ( ip netns exec fwd-test-${at_group_normalized} pgrep firewalld >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_server.at:1" - printf "%s\n" "polkit_auth_server.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_server.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system.d/FirewallD.conf) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_server.at:1" - printf "%s\n" "polkit_auth_server.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_server.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_server.at:1" - printf "%s\n" "polkit_auth_server.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_server.at:1" >"$at_check_line_file" (! test -r /usr/share/polkit-1/actions/org.fedoraproject.FirewallD1.policy) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_server.at:1" @@ -3406,7 +4035,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/polkit_auth_server.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3427,7 +4056,7 @@ : { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/polkit_auth_server.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "polkit_auth_server.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3444,7 +4073,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/polkit_auth_server.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3459,7 +4088,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/polkit_auth_server.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3482,22 +4111,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "polkit_auth_server.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_server.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/polkit_auth_server.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "polkit_auth_server.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_server.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/polkit_auth_server.at:1" @@ -3505,13 +4140,13 @@ -printf "%s\n" "polkit_auth_server.at:4" >"$at_check_line_file" +$as_echo "polkit_auth_server.at:4" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which sudo >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_server.at:4" -printf "%s\n" "polkit_auth_server.at:5" >"$at_check_line_file" +$as_echo "polkit_auth_server.at:5" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which getent >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_server.at:5" -printf "%s\n" "polkit_auth_server.at:6" >"$at_check_line_file" +$as_echo "polkit_auth_server.at:6" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} getent passwd nobody >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_server.at:6" @@ -3523,7 +4158,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy-server" +$as_echo "$at_srcdir/polkit_auth_server.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy-server" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy-server" "polkit_auth_server.at:16" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy-server ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3553,22 +4188,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "polkit_auth_server.at:17" >"$at_check_line_file" + $as_echo "polkit_auth_server.at:17" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/polkit_auth_server.at:17" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "polkit_auth_server.at:17" >"$at_check_line_file" + $as_echo "polkit_auth_server.at:17" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/polkit_auth_server.at:17" @@ -3577,7 +4218,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:25: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-panic " +$as_echo "$at_srcdir/polkit_auth_server.at:25: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-panic " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:25" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3592,7 +4233,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:26: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " +$as_echo "$at_srcdir/polkit_auth_server.at:26: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:26" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3608,7 +4249,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:29: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-service http " +$as_echo "$at_srcdir/polkit_auth_server.at:29: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-service http " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:29" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --add-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3623,7 +4264,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:30: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service http " +$as_echo "$at_srcdir/polkit_auth_server.at:30: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service http " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:30" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3639,7 +4280,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:33: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --list-all " +$as_echo "$at_srcdir/polkit_auth_server.at:33: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --list-all " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:33" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3654,7 +4295,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:34: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all " +$as_echo "$at_srcdir/polkit_auth_server.at:34: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:34" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3670,7 +4311,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:37: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT " +$as_echo "$at_srcdir/polkit_auth_server.at:37: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:37" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3685,7 +4326,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:38: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT " +$as_echo "$at_srcdir/polkit_auth_server.at:38: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:38" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3701,7 +4342,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:41: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --direct --get-all-rules " +$as_echo "$at_srcdir/polkit_auth_server.at:41: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --direct --get-all-rules " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:41" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --direct --get-all-rules ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3716,7 +4357,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:42: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules " +$as_echo "$at_srcdir/polkit_auth_server.at:42: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:42" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-rules ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3732,7 +4373,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:45: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-lockdown-whitelist-command=\"/usr/bin/firewall-cmd\" " +$as_echo "$at_srcdir/polkit_auth_server.at:45: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-lockdown-whitelist-command=\"/usr/bin/firewall-cmd\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:45" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --add-lockdown-whitelist-command="/usr/bin/firewall-cmd" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3747,7 +4388,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:46: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-command=\"/usr/bin/firewall-cmd\" " +$as_echo "$at_srcdir/polkit_auth_server.at:46: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-command=\"/usr/bin/firewall-cmd\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:46" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-lockdown-whitelist-command="/usr/bin/firewall-cmd" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3763,7 +4404,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:49: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-lockdown " +$as_echo "$at_srcdir/polkit_auth_server.at:49: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-lockdown " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:49" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --query-lockdown ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3778,7 +4419,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_server.at:50: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown " +$as_echo "$at_srcdir/polkit_auth_server.at:50: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_server.at:50" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3795,7 +4436,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "polkit_auth_server.at:52" >"$at_check_line_file" + $as_echo "polkit_auth_server.at:52" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/polkit_auth_server.at:52" fi @@ -3806,13 +4447,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_3 -#AT_START_4 -at_fn_group_banner 4 'polkit_auth_desktop.at:1' \ +#AT_STOP_4 +#AT_START_5 +at_fn_group_banner 5 'polkit_auth_desktop.at:1' \ "polkit - auth desktop" " " 2 at_xfail=no ( - printf "%s\n" "4. $at_setup_line: testing $at_desc ..." + $as_echo "5. $at_setup_line: testing $at_desc ..." $at_traceon @@ -3831,7 +4472,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/polkit_auth_desktop.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3845,7 +4486,7 @@ else { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/polkit_auth_desktop.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "polkit_auth_desktop.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3861,7 +4502,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/polkit_auth_desktop.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "polkit_auth_desktop.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -3890,7 +4531,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -3901,7 +4542,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -3923,7 +4564,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/polkit_auth_desktop.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4011,17 +4652,17 @@ _ATEOF - printf "%s\n" "polkit_auth_desktop.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_desktop.at:1" >"$at_check_line_file" ( ip netns exec fwd-test-${at_group_normalized} pgrep firewalld >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_desktop.at:1" - printf "%s\n" "polkit_auth_desktop.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_desktop.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system.d/FirewallD.conf) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_desktop.at:1" - printf "%s\n" "polkit_auth_desktop.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_desktop.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_desktop.at:1" - printf "%s\n" "polkit_auth_desktop.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_desktop.at:1" >"$at_check_line_file" (! test -r /usr/share/polkit-1/actions/org.fedoraproject.FirewallD1.policy) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_desktop.at:1" @@ -4039,7 +4680,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/polkit_auth_desktop.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4060,7 +4701,7 @@ : { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/polkit_auth_desktop.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "polkit_auth_desktop.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4077,7 +4718,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/polkit_auth_desktop.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4092,7 +4733,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/polkit_auth_desktop.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4115,22 +4756,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "polkit_auth_desktop.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_desktop.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/polkit_auth_desktop.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "polkit_auth_desktop.at:1" >"$at_check_line_file" + $as_echo "polkit_auth_desktop.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/polkit_auth_desktop.at:1" @@ -4138,13 +4785,13 @@ -printf "%s\n" "polkit_auth_desktop.at:4" >"$at_check_line_file" +$as_echo "polkit_auth_desktop.at:4" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which sudo >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_desktop.at:4" -printf "%s\n" "polkit_auth_desktop.at:5" >"$at_check_line_file" +$as_echo "polkit_auth_desktop.at:5" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which getent >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_desktop.at:5" -printf "%s\n" "polkit_auth_desktop.at:6" >"$at_check_line_file" +$as_echo "polkit_auth_desktop.at:6" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} getent passwd nobody >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_auth_desktop.at:6" @@ -4156,7 +4803,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy-desktop" +$as_echo "$at_srcdir/polkit_auth_desktop.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy-desktop" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy-desktop" "polkit_auth_desktop.at:16" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy-desktop ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4186,22 +4833,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "polkit_auth_desktop.at:17" >"$at_check_line_file" + $as_echo "polkit_auth_desktop.at:17" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/polkit_auth_desktop.at:17" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "polkit_auth_desktop.at:17" >"$at_check_line_file" + $as_echo "polkit_auth_desktop.at:17" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/polkit_auth_desktop.at:17" @@ -4210,7 +4863,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:25: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-panic " +$as_echo "$at_srcdir/polkit_auth_desktop.at:25: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-panic " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:25" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4225,7 +4878,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:26: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " +$as_echo "$at_srcdir/polkit_auth_desktop.at:26: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:26" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4241,7 +4894,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:29: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-service http " +$as_echo "$at_srcdir/polkit_auth_desktop.at:29: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-service http " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:29" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --add-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4256,7 +4909,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:30: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service http " +$as_echo "$at_srcdir/polkit_auth_desktop.at:30: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service http " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:30" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4272,7 +4925,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:33: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --list-all " +$as_echo "$at_srcdir/polkit_auth_desktop.at:33: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --list-all " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:33" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4287,7 +4940,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:34: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all " +$as_echo "$at_srcdir/polkit_auth_desktop.at:34: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:34" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4303,7 +4956,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:37: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT " +$as_echo "$at_srcdir/polkit_auth_desktop.at:37: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:37" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4318,7 +4971,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:38: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT " +$as_echo "$at_srcdir/polkit_auth_desktop.at:38: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:38" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4334,7 +4987,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:41: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --direct --get-all-rules " +$as_echo "$at_srcdir/polkit_auth_desktop.at:41: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --direct --get-all-rules " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:41" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --direct --get-all-rules ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4349,7 +5002,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:42: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules " +$as_echo "$at_srcdir/polkit_auth_desktop.at:42: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:42" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-rules ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4365,7 +5018,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:45: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-lockdown-whitelist-command=\"/usr/bin/firewall-cmd\" " +$as_echo "$at_srcdir/polkit_auth_desktop.at:45: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-lockdown-whitelist-command=\"/usr/bin/firewall-cmd\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:45" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --add-lockdown-whitelist-command="/usr/bin/firewall-cmd" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4380,7 +5033,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:46: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-command=\"/usr/bin/firewall-cmd\" " +$as_echo "$at_srcdir/polkit_auth_desktop.at:46: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-command=\"/usr/bin/firewall-cmd\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:46" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-lockdown-whitelist-command="/usr/bin/firewall-cmd" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4396,7 +5049,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:49: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-lockdown " +$as_echo "$at_srcdir/polkit_auth_desktop.at:49: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-lockdown " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:49" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --query-lockdown ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4411,7 +5064,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_auth_desktop.at:50: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown " +$as_echo "$at_srcdir/polkit_auth_desktop.at:50: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_auth_desktop.at:50" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4428,7 +5081,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "polkit_auth_desktop.at:52" >"$at_check_line_file" + $as_echo "polkit_auth_desktop.at:52" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/polkit_auth_desktop.at:52" fi @@ -4439,13 +5092,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_4 -#AT_START_5 -at_fn_group_banner 5 'polkit_restart.at:1' \ +#AT_STOP_5 +#AT_START_6 +at_fn_group_banner 6 'polkit_restart.at:1' \ "polkit - restart" " " 2 at_xfail=no ( - printf "%s\n" "5. $at_setup_line: testing $at_desc ..." + $as_echo "6. $at_setup_line: testing $at_desc ..." $at_traceon @@ -4464,7 +5117,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/polkit_restart.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4478,7 +5131,7 @@ else { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/polkit_restart.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "polkit_restart.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4494,7 +5147,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/polkit_restart.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "polkit_restart.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4523,7 +5176,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -4534,7 +5187,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -4556,7 +5209,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/polkit_restart.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4644,17 +5297,17 @@ _ATEOF - printf "%s\n" "polkit_restart.at:1" >"$at_check_line_file" + $as_echo "polkit_restart.at:1" >"$at_check_line_file" ( ip netns exec fwd-test-${at_group_normalized} pgrep firewalld >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_restart.at:1" - printf "%s\n" "polkit_restart.at:1" >"$at_check_line_file" + $as_echo "polkit_restart.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system.d/FirewallD.conf) \ && at_fn_check_skip 77 "$at_srcdir/polkit_restart.at:1" - printf "%s\n" "polkit_restart.at:1" >"$at_check_line_file" + $as_echo "polkit_restart.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service) \ && at_fn_check_skip 77 "$at_srcdir/polkit_restart.at:1" - printf "%s\n" "polkit_restart.at:1" >"$at_check_line_file" + $as_echo "polkit_restart.at:1" >"$at_check_line_file" (! test -r /usr/share/polkit-1/actions/org.fedoraproject.FirewallD1.policy) \ && at_fn_check_skip 77 "$at_srcdir/polkit_restart.at:1" @@ -4672,7 +5325,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/polkit_restart.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4693,7 +5346,7 @@ : { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/polkit_restart.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "polkit_restart.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4710,7 +5363,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/polkit_restart.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4725,7 +5378,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/polkit_restart.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4748,22 +5401,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "polkit_restart.at:1" >"$at_check_line_file" + $as_echo "polkit_restart.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/polkit_restart.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "polkit_restart.at:1" >"$at_check_line_file" + $as_echo "polkit_restart.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/polkit_restart.at:1" @@ -4771,16 +5430,16 @@ -printf "%s\n" "polkit_restart.at:4" >"$at_check_line_file" +$as_echo "polkit_restart.at:4" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which sudo >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_restart.at:4" -printf "%s\n" "polkit_restart.at:5" >"$at_check_line_file" +$as_echo "polkit_restart.at:5" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which getent >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_restart.at:5" -printf "%s\n" "polkit_restart.at:6" >"$at_check_line_file" +$as_echo "polkit_restart.at:6" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} getent passwd nobody >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_restart.at:6" -printf "%s\n" "polkit_restart.at:7" >"$at_check_line_file" +$as_echo "polkit_restart.at:7" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} systemctl >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/polkit_restart.at:7" @@ -4791,7 +5450,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy-server" +$as_echo "$at_srcdir/polkit_restart.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy-server" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy-server" "polkit_restart.at:9" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy-server ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4821,22 +5480,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "polkit_restart.at:10" >"$at_check_line_file" + $as_echo "polkit_restart.at:10" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/polkit_restart.at:10" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "polkit_restart.at:10" >"$at_check_line_file" + $as_echo "polkit_restart.at:10" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/polkit_restart.at:10" @@ -4844,7 +5509,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:14: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-panic " +$as_echo "$at_srcdir/polkit_restart.at:14: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-panic " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:14" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4859,7 +5524,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:15: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-service http " +$as_echo "$at_srcdir/polkit_restart.at:15: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-service http " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:15" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --add-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4874,7 +5539,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:16: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service http " +$as_echo "$at_srcdir/polkit_restart.at:16: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service http " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:16" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4889,7 +5554,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:17: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service http " +$as_echo "$at_srcdir/polkit_restart.at:17: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service http " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:17" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4905,7 +5570,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:19: ip netns exec fwd-test-\${at_group_normalized} systemctl restart polkit " +$as_echo "$at_srcdir/polkit_restart.at:19: ip netns exec fwd-test-\${at_group_normalized} systemctl restart polkit " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:19" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} systemctl restart polkit ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4921,7 +5586,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:21: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-panic " +$as_echo "$at_srcdir/polkit_restart.at:21: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-panic " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:21" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4936,7 +5601,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:22: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-service http " +$as_echo "$at_srcdir/polkit_restart.at:22: ip netns exec fwd-test-\${at_group_normalized} sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-service http " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:22" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} sudo -E -u nobody env PATH="$PATH" firewall-cmd --add-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4951,7 +5616,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:23: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service http " +$as_echo "$at_srcdir/polkit_restart.at:23: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service http " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:23" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4966,7 +5631,7 @@ { set +x -printf "%s\n" "$at_srcdir/polkit_restart.at:24: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service http " +$as_echo "$at_srcdir/polkit_restart.at:24: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service http " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "polkit_restart.at:24" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -4983,7 +5648,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "polkit_restart.at:26" >"$at_check_line_file" + $as_echo "polkit_restart.at:26" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/polkit_restart.at:26" fi @@ -4994,13 +5659,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_5 -#AT_START_6 -at_fn_group_banner 6 'dbus_auth_uid.at:1' \ +#AT_STOP_6 +#AT_START_7 +at_fn_group_banner 7 'dbus_auth_uid.at:1' \ "dbus - UID auth, no polkit" " " 3 at_xfail=no ( - printf "%s\n" "6. $at_setup_line: testing $at_desc ..." + $as_echo "7. $at_setup_line: testing $at_desc ..." $at_traceon @@ -5019,7 +5684,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/dbus_auth_uid.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "dbus_auth_uid.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5033,7 +5698,7 @@ else { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/dbus_auth_uid.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "dbus_auth_uid.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5049,7 +5714,7 @@ { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/dbus_auth_uid.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "dbus_auth_uid.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5078,7 +5743,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -5089,7 +5754,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -5111,7 +5776,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/dbus_auth_uid.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "dbus_auth_uid.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5199,17 +5864,17 @@ _ATEOF - printf "%s\n" "dbus_auth_uid.at:1" >"$at_check_line_file" + $as_echo "dbus_auth_uid.at:1" >"$at_check_line_file" ( ip netns exec fwd-test-${at_group_normalized} pgrep firewalld >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/dbus_auth_uid.at:1" - printf "%s\n" "dbus_auth_uid.at:1" >"$at_check_line_file" + $as_echo "dbus_auth_uid.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system.d/FirewallD.conf) \ && at_fn_check_skip 77 "$at_srcdir/dbus_auth_uid.at:1" - printf "%s\n" "dbus_auth_uid.at:1" >"$at_check_line_file" + $as_echo "dbus_auth_uid.at:1" >"$at_check_line_file" (! test -r /usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service) \ && at_fn_check_skip 77 "$at_srcdir/dbus_auth_uid.at:1" - printf "%s\n" "dbus_auth_uid.at:1" >"$at_check_line_file" + $as_echo "dbus_auth_uid.at:1" >"$at_check_line_file" (! test -r /usr/share/polkit-1/actions/org.fedoraproject.FirewallD1.policy) \ && at_fn_check_skip 77 "$at_srcdir/dbus_auth_uid.at:1" @@ -5227,7 +5892,7 @@ { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/dbus_auth_uid.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "dbus_auth_uid.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5248,7 +5913,7 @@ : { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/dbus_auth_uid.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "dbus_auth_uid.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5265,7 +5930,7 @@ { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/dbus_auth_uid.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "dbus_auth_uid.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5280,7 +5945,7 @@ { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/dbus_auth_uid.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "dbus_auth_uid.at:1" ( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5303,22 +5968,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "dbus_auth_uid.at:1" >"$at_check_line_file" + $as_echo "dbus_auth_uid.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/dbus_auth_uid.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "dbus_auth_uid.at:1" >"$at_check_line_file" + $as_echo "dbus_auth_uid.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/dbus_auth_uid.at:1" @@ -5326,13 +5997,13 @@ -printf "%s\n" "dbus_auth_uid.at:4" >"$at_check_line_file" +$as_echo "dbus_auth_uid.at:4" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which sudo >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/dbus_auth_uid.at:4" -printf "%s\n" "dbus_auth_uid.at:5" >"$at_check_line_file" +$as_echo "dbus_auth_uid.at:5" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} which getent >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/dbus_auth_uid.at:5" -printf "%s\n" "dbus_auth_uid.at:6" >"$at_check_line_file" +$as_echo "dbus_auth_uid.at:6" >"$at_check_line_file" (! ip netns exec fwd-test-${at_group_normalized} getent passwd nobody >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/dbus_auth_uid.at:6" @@ -5341,7 +6012,7 @@ systemctl stop polkit { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:19: sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-service http" +$as_echo "$at_srcdir/dbus_auth_uid.at:19: sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --add-service http" at_fn_check_prepare_dynamic "sudo -E -u nobody env PATH=\"$PATH\" firewall-cmd --add-service http" "dbus_auth_uid.at:19" ( $at_check_trace; sudo -E -u nobody env PATH="$PATH" firewall-cmd --add-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5354,7 +6025,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:20: sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --list-all" +$as_echo "$at_srcdir/dbus_auth_uid.at:20: sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --list-all" at_fn_check_prepare_dynamic "sudo -E -u nobody env PATH=\"$PATH\" firewall-cmd --list-all" "dbus_auth_uid.at:20" ( $at_check_trace; sudo -E -u nobody env PATH="$PATH" firewall-cmd --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5367,7 +6038,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:21: sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-panic" +$as_echo "$at_srcdir/dbus_auth_uid.at:21: sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --query-panic" at_fn_check_prepare_dynamic "sudo -E -u nobody env PATH=\"$PATH\" firewall-cmd --query-panic" "dbus_auth_uid.at:21" ( $at_check_trace; sudo -E -u nobody env PATH="$PATH" firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5380,7 +6051,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:22: sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --state" +$as_echo "$at_srcdir/dbus_auth_uid.at:22: sudo -E -u nobody env PATH=\"\$PATH\" firewall-cmd --state" at_fn_check_prepare_dynamic "sudo -E -u nobody env PATH=\"$PATH\" firewall-cmd --state" "dbus_auth_uid.at:22" ( $at_check_trace; sudo -E -u nobody env PATH="$PATH" firewall-cmd --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5393,7 +6064,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:23: firewall-cmd --add-service http" +$as_echo "$at_srcdir/dbus_auth_uid.at:23: firewall-cmd --add-service http" at_fn_check_prepare_trace "dbus_auth_uid.at:23" ( $at_check_trace; firewall-cmd --add-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5406,7 +6077,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:24: firewall-cmd --list-all" +$as_echo "$at_srcdir/dbus_auth_uid.at:24: firewall-cmd --list-all" at_fn_check_prepare_trace "dbus_auth_uid.at:24" ( $at_check_trace; firewall-cmd --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5419,7 +6090,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:25: firewall-cmd --query-panic" +$as_echo "$at_srcdir/dbus_auth_uid.at:25: firewall-cmd --query-panic" at_fn_check_prepare_trace "dbus_auth_uid.at:25" ( $at_check_trace; firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5432,7 +6103,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/dbus_auth_uid.at:26: firewall-cmd --state" +$as_echo "$at_srcdir/dbus_auth_uid.at:26: firewall-cmd --state" at_fn_check_prepare_trace "dbus_auth_uid.at:26" ( $at_check_trace; firewall-cmd --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -5448,7 +6119,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "dbus_auth_uid.at:28" >"$at_check_line_file" + $as_echo "dbus_auth_uid.at:28" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/dbus_auth_uid.at:28" fi @@ -5459,4 +6130,480 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_6 +#AT_STOP_7 +#AT_START_8 +at_fn_group_banner 8 'failsafe_missing_iptables.at:1' \ + "startup failsafe - broken iptables" " " 4 +at_xfail=no +( + $as_echo "8. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "failsafe_missing_iptables.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "failsafe_missing_iptables.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "failsafe_missing_iptables.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "failsafe_missing_iptables.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + $as_echo "failsafe_missing_iptables.at:1" >"$at_check_line_file" +( ip netns exec fwd-test-${at_group_normalized} pgrep firewalld >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/failsafe_missing_iptables.at:1" + + $as_echo "failsafe_missing_iptables.at:1" >"$at_check_line_file" +(! test -r /usr/share/dbus-1/system.d/FirewallD.conf) \ + && at_fn_check_skip 77 "$at_srcdir/failsafe_missing_iptables.at:1" + $as_echo "failsafe_missing_iptables.at:1" >"$at_check_line_file" +(! test -r /usr/share/dbus-1/system-services/org.freedesktop.PolicyKit1.service) \ + && at_fn_check_skip 77 "$at_srcdir/failsafe_missing_iptables.at:1" + $as_echo "failsafe_missing_iptables.at:1" >"$at_check_line_file" +(! test -r /usr/share/polkit-1/actions/org.fedoraproject.FirewallD1.policy) \ + && at_fn_check_skip 77 "$at_srcdir/failsafe_missing_iptables.at:1" + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:1: ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "failsafe_missing_iptables.at:1" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "failsafe_missing_iptables.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:1: ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "failsafe_missing_iptables.at:1" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:1: ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "failsafe_missing_iptables.at:1" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "failsafe_missing_iptables.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/failsafe_missing_iptables.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "failsafe_missing_iptables.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/failsafe_missing_iptables.at:1" + + + + + + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + +IPTABLES_PATH=$(command -v ${IPTABLES}) +IPTABLES_RESTORE_PATH=$(command -v ${IPTABLES_RESTORE}) +echo "mv ${IPTABLES_PATH}.broken ${IPTABLES_PATH}" >> ./cleanup +echo "mv ${IPTABLES_RESTORE_PATH}.broken ${IPTABLES_RESTORE_PATH}" >> ./cleanup +{ set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:13: mv \${IPTABLES_PATH} \${IPTABLES_PATH}.broken" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "failsafe_missing_iptables.at:13" +( $at_check_trace; mv ${IPTABLES_PATH} ${IPTABLES_PATH}.broken +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:13" +$at_failed && at_fn_log_failure +$at_traceon; } + +{ set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:14: mv \${IPTABLES_RESTORE_PATH} \${IPTABLES_RESTORE_PATH}.broken" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "failsafe_missing_iptables.at:14" +( $at_check_trace; mv ${IPTABLES_RESTORE_PATH} ${IPTABLES_RESTORE_PATH}.broken +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:14" +$at_failed && at_fn_log_failure +$at_traceon; } + +{ set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:15: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "failsafe_missing_iptables.at:15" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:15" +$at_failed && at_fn_log_failure +$at_traceon; } + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "failsafe_missing_iptables.at:16" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/failsafe_missing_iptables.at:16" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="251" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "failsafe_missing_iptables.at:16" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/failsafe_missing_iptables.at:16" + + + + + { set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:17: ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "failsafe_missing_iptables.at:17" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/failsafe_missing_iptables.at:17" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/failsafe_missing_iptables.at:20: ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"FirewallBackend\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "failsafe_missing_iptables.at:20" +( $at_check_trace; ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"FirewallBackend" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "variant string \"nftables\" +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/failsafe_missing_iptables.at:20" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + if test x"ignore" != x"ignore"; then + $as_echo "failsafe_missing_iptables.at:24" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/failsafe_missing_iptables.at:24" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_8
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/integration/testsuite.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/integration/testsuite.at
Changed
@@ -13,5 +13,6 @@ m4_include(integration/networkmanager.at) m4_include(integration/polkit.at) m4_include(integration/dbus.at) +m4_include(integration/failsafe.at) m4_undefine(TESTING_INTEGRATION)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/package.m4 -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/package.m4
Changed
@@ -1,5 +1,5 @@ m4_define(AT_PACKAGE_NAME,firewalld) -m4_define(AT_PACKAGE_VERSION,1.0.2) -m4_define(AT_PACKAGE_STRING,firewalld 1.0.2) +m4_define(AT_PACKAGE_VERSION,1.2.1) +m4_define(AT_PACKAGE_STRING,firewalld 1.2.1) m4_define(AT_PACKAGE_URL,http://firewalld.org/) m4_define(AT_PACKAGE_BUGREPORT,https://github.com/firewalld/firewalld)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/python/firewalld_config.py -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/python/firewalld_config.py
Changed
@@ -157,7 +157,7 @@ listServices() getServiceByName(String name) addService(String name, Dict of {String, Variant} settings) - + /org/fedoraproject/FirewallD1/config/service/<id> getSettings() loadDefaults() @@ -242,7 +242,7 @@ listIcmpTypes() getIcmpTypeByName(String name) addIcmpType(String name, Dict of {String, Variant} settings) - + /org/fedoraproject/FirewallD1/config/icmptype/<id> getSettings() loadDefaults()
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/build_policy_split_wildcard.at
Added
@@ -0,0 +1,56 @@ +FWD_START_TEST(build policy split wildcards) +AT_KEYWORDS(gh892 policy) + +dnl Setting up policy and adding interfaces that will remain for the duration of +dnl the tests +dnl +FWD_CHECK(--permanent --new-policy=foobar, 0, ignore) +FWD_CHECK(--permanent --policy foobar --add-ingress-zone internal, 0, ignore) +FWD_CHECK(--permanent --policy foobar --add-egress-zone public, 0, ignore) +FWD_CHECK(--permanent --zone internal --add-interface foobar0, 0, ignore) +FWD_CHECK(--permanent --zone internal --add-interface foobar1, 0, ignore) +FWD_CHECK(--permanent --zone public --add-interface foobar2, 0, ignore) +FWD_CHECK(--permanent --zone public --add-interface foobar3, 0, ignore) +FWD_RELOAD + +dnl Checking when the internal zone (iifname) is the only one with a wildcard +dnl +FWD_CHECK(--zone internal --add-interface tun+, 0, ignore) +NFT_LIST_RULES(inet, filter_FORWARD_POLICIES_pre, 0, dnl + table inet firewalld { + chain filter_FORWARD_POLICIES_pre { + iifname "tun*" oifname { "foobar2", "foobar3" } jump filter_FWD_policy_foobar + iifname { "foobar0", "foobar1" } oifname { "foobar2", "foobar3" } jump filter_FWD_policy_foobar + } + } +) +FWD_CHECK(--zone internal --remove-interface tun+, 0, ignore) + + +dnl Checking when the public zone (oifname) is the only one with a wildcard +dnl +FWD_CHECK(--zone public --add-interface tun+, 0, ignore) +NFT_LIST_RULES(inet, filter_FORWARD_POLICIES_pre, 0, dnl + table inet firewalld { + chain filter_FORWARD_POLICIES_pre { + iifname { "foobar0", "foobar1" } oifname "tun*" jump filter_FWD_policy_foobar + iifname { "foobar0", "foobar1" } oifname { "foobar2", "foobar3" } jump filter_FWD_policy_foobar + } + } +) + +dnl Checking when they are both wildcards +dnl +FWD_CHECK(--zone internal --add-interface net+, 0, ignore) +NFT_LIST_RULES(inet, filter_FORWARD_POLICIES_pre, 0, dnl + table inet firewalld { + chain filter_FORWARD_POLICIES_pre { + iifname "net*" oifname "tun*" jump filter_FWD_policy_foobar + iifname "net*" oifname { "foobar2", "foobar3" } jump filter_FWD_policy_foobar + iifname { "foobar0", "foobar1" } oifname "tun*" jump filter_FWD_policy_foobar + iifname { "foobar0", "foobar1" } oifname { "foobar2", "foobar3" } jump filter_FWD_policy_foobar + } + } +) + +FWD_END_TEST
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/gh1011.at
Added
@@ -0,0 +1,15 @@ +FWD_START_TEST(remove entries results in empty) +AT_KEYWORDS(ipset gh1011 rhbz2121985) + +FWD_CHECK(--permanent --new-ipset foobar --type hash:net, 0, ignore) +AT_DATA(./empty, dnl +10.10.10.0/24 +) +FWD_CHECK(--permanent --ipset foobar --add-entry 10.10.10.0/24, 0, ignore) +FWD_CHECK(--permanent --ipset foobar --remove-entries-from-file ./empty, 0, ignore) + +FWD_RELOAD() +FWD_CHECK(--ipset foobar --add-entry 10.10.10.0/24, 0, ignore) +FWD_CHECK(--ipset foobar --remove-entries-from-file ./empty, 0, ignore) + +FWD_END_TEST()
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/regression/gh258.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/gh258.at
Changed
@@ -16,9 +16,9 @@ chain filter_INPUT { ct state established,related accept ct status dnat accept + ct state invalid drop iifname "lo" accept jump filter_INPUT_ZONES - ct state invalid drop reject with icmpx admin-prohibited } } @@ -39,10 +39,10 @@ chain filter_FORWARD { ct state established,related accept ct status dnat accept + ct state invalid drop iifname "lo" accept ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } reject with icmpv6 addr-unreachable jump filter_FORWARD_ZONES - ct state invalid drop reject with icmpx admin-prohibited } } @@ -132,10 +132,10 @@ IPTABLES_LIST_RULES(filter, INPUT, 0, dnl ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED,DNAT + DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 INPUT_direct all -- 0.0.0.0/0 0.0.0.0/0 INPUT_ZONES all -- 0.0.0.0/0 0.0.0.0/0 - DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID REJECT all -- 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited ) IPTABLES_LIST_RULES(filter, INPUT_ZONES, 0, @@ -146,10 +146,10 @@ ) IPTABLES_LIST_RULES(filter, FORWARD, 0, dnl ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED,DNAT + DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 FORWARD_direct all -- 0.0.0.0/0 0.0.0.0/0 FORWARD_ZONES all -- 0.0.0.0/0 0.0.0.0/0 - DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID REJECT all -- 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited ) IPTABLES_LIST_RULES(filter, FORWARD_ZONES, 0, @@ -201,10 +201,10 @@ IP6TABLES_LIST_RULES(filter, INPUT, 0, dnl ACCEPT all ::/0 ::/0 ctstate RELATED,ESTABLISHED,DNAT + DROP all ::/0 ::/0 ctstate INVALID ACCEPT all ::/0 ::/0 INPUT_direct all ::/0 ::/0 INPUT_ZONES all ::/0 ::/0 - DROP all ::/0 ::/0 ctstate INVALID REJECT all ::/0 ::/0 reject-with icmp6-adm-prohibited ) IP6TABLES_LIST_RULES(filter, INPUT_ZONES, 0, @@ -215,11 +215,11 @@ ) IP6TABLES_LIST_RULES(filter, FORWARD, 0, dnl ACCEPT all ::/0 ::/0 ctstate RELATED,ESTABLISHED,DNAT + DROP all ::/0 ::/0 ctstate INVALID ACCEPT all ::/0 ::/0 FORWARD_direct all ::/0 ::/0 RFC3964_IPv4 all ::/0 ::/0 FORWARD_ZONES all ::/0 ::/0 - DROP all ::/0 ::/0 ctstate INVALID REJECT all ::/0 ::/0 reject-with icmp6-adm-prohibited ) IP6TABLES_LIST_RULES(filter, FORWARD_ZONES, 0,
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/regression/gh290.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/gh290.at
Changed
@@ -29,6 +29,6 @@ AT_CHECK(echo '<service name="http"/>' >> ./zones/foobar.xml) AT_CHECK(echo '</zone>' >> ./zones/foobar.xml) -FWD_RESTART +FWD_RESTART(251) FWD_GREP_LOG(ERROR:.*Missing attribute protocol for port) -FWD_END_TEST(-e '/ERROR:.*Missing attribute protocol for port.*/d') +FWD_END_TEST(ignore)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/regression/gh696.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/gh696.at
Changed
@@ -27,9 +27,9 @@ NFT_LIST_RULES(inet, filter_IN_public_deny, 0, dnl table inet firewalld { chain filter_IN_public_deny { - icmp echo-request log prefix ""filter_zone_public_HOST_ICMP_BLOCK: "" + icmp echo-request log prefix "filter_zone_public_HOST_ICMP_BLOCK: " icmp echo-request reject with icmpx admin-prohibited - icmpv6 echo-request log prefix ""filter_zone_public_HOST_ICMP_BLOCK: "" + icmpv6 echo-request log prefix "filter_zone_public_HOST_ICMP_BLOCK: " icmpv6 echo-request reject with icmpx admin-prohibited } }
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/gh874.at
Added
@@ -0,0 +1,25 @@ +FWD_START_TEST(policy masquerade w/ ingress interface) +AT_KEYWORDS(policy zone masquerade gh874) + +FWD_CHECK(--permanent --new-zone foobar_zone, 0, ignore) +FWD_CHECK(--permanent --new-policy foobar_policy, 0, ignore) +FWD_CHECK(--permanent --policy foobar_policy --add-masquerade, 0, ignore) +FWD_CHECK(--permanent --policy foobar_policy --add-ingress-zone foobar_zone, 0, ignore) +FWD_CHECK(--permanent --policy foobar_policy --add-egress-zone ANY, 0, ignore) +FWD_RELOAD() + +dnl It's invalid to use masquerade when a zone in the ingress_zones list has +dnl assigned interfaces. This is due to the underlying firewalls (nftables, +dnl iptables) not supporting matching iifname in postrouting hooks. +dnl +FWD_CHECK(--permanent --zone foobar_zone --add-interface foobar0, 112, ignore, ignore) + +dnl make sure the on-disk config check also fails +dnl +NS_CHECK(sed -i '2a \ +<interface name="foobar" /> +' ./zones/foobar_zone.xml +) +FWD_CHECK(--check-config, 112, ignore, ignore) + +FWD_END_TEST(ignore)
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/gh881.at
Added
@@ -0,0 +1,59 @@ +FWD_START_TEST(ipset entry overlap detect perf) +AT_KEYWORDS(ipset gh881) + +dnl build a large ipset +dnl +AT_DATA(./deny_cidr, ) +NS_CHECK(sh -c ' +for I in $(seq 250); do + for J in $(seq 250); do + echo "10.${I}.${J}.0/24" >> ./deny_cidr + done +done +') +NS_CHECK(echo "10.254.0.0/16" >> ./deny_cidr) + +dnl verify non-overlapping does not error +dnl +FWD_CHECK(--permanent --new-ipset=deny_set --type=hash:net --option=family=inet --option=hashsize=16384 --option=maxelem=20000, 0, ignore) +NS_CHECK(time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr, 0, ignore, ignore) + +dnl still no overlap +dnl +AT_DATA(./deny_cidr, +9.0.0.0/8 +11.1.0.0/16 +) +NS_CHECK(time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr, 0, ignore, ignore) + +dnl verify overlap detection actually detects an overlap +dnl +AT_DATA(./deny_cidr, +10.1.0.0/16 +10.2.0.0/16 +10.250.0.0/16 +) +NS_CHECK(time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr, 136, ignore, ignore) + +AT_DATA(./deny_cidr, +10.253.0.0/16 +10.253.128.0/17 +) +NS_CHECK(time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr, 136, ignore, ignore) + +AT_DATA(./deny_cidr, +10.1.1.1/32 +) +NS_CHECK(time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr, 136, ignore, ignore) + +AT_DATA(./deny_cidr, +10.0.0.0/8 +10.0.0.0/25 +) +NS_CHECK(time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr, 136, ignore, ignore) + +dnl empty file, no additions, but previous ones will remain +AT_DATA(./deny_cidr, ) +FWD_CHECK(--permanent --ipset=deny_set --add-entries-from-file=./deny_cidr, 0, ignore, ignore) + +FWD_END_TEST()
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/gh940.at
Added
@@ -0,0 +1,98 @@ +FWD_START_TEST(log prefix) +AT_KEYWORDS(policy gh940) + +AT_CHECK(sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf) +AT_CHECK(sed -i 's/^LogDenied.*/LogDenied=all/' ./firewalld.conf) + +AT_CHECK(mkdir -p ./policies) +AT_DATA(./policies/log-denied.xml, dnl +<?xml version="1.0" encoding="utf-8"?> +<policy target="DROP" priority="0"> +<short>log-denied</short> +<description>log denied policy</description> +<ingress-zone name="ANY" /> +<egress-zone name="HOST" /> +<icmp-block name="echo-request" /> +<rule> + <port port="6667" protocol="tcp" /> + <log prefix="Dropped IRC Packet: " level="warning" /> + <drop /> +</rule> +</policy> +) +FWD_CHECK(--check-config, 0, ignore, ignore) +FWD_RELOAD + + +NFT_LIST_RULES(inet, filter_IN_policy_log-denied, 0, dnl + table inet firewalld { + chain filter_IN_policy_log-denied { + jump filter_IN_policy_log-denied_pre + jump filter_IN_policy_log-denied_log + jump filter_IN_policy_log-denied_deny + jump filter_IN_policy_log-denied_allow + jump filter_IN_policy_log-denied_post + log prefix "filter_IN_policy_log-denied_DROP: " + drop + } + } +) + +IPTABLES_LIST_RULES(filter, IN_log-denied, 0, dnl + IN_log-denied_pre all -- 0.0.0.0/0 0.0.0.0/0 + IN_log-denied_log all -- 0.0.0.0/0 0.0.0.0/0 + IN_log-denied_deny all -- 0.0.0.0/0 0.0.0.0/0 + IN_log-denied_allow all -- 0.0.0.0/0 0.0.0.0/0 + IN_log-denied_post all -- 0.0.0.0/0 0.0.0.0/0 + LOG all -- 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 4 prefix "IN_log-denied_DROP: " + DROP all -- 0.0.0.0/0 0.0.0.0/0 +) +IP6TABLES_LIST_RULES(filter, IN_log-denied, 0, dnl + IN_log-denied_pre all ::/0 ::/0 + IN_log-denied_log all ::/0 ::/0 + IN_log-denied_deny all ::/0 ::/0 + IN_log-denied_allow all ::/0 ::/0 + IN_log-denied_post all ::/0 ::/0 + LOG all ::/0 ::/0 LOG flags 0 level 4 prefix "IN_log-denied_DROP: " + DROP all ::/0 ::/0 +) + +NFT_LIST_RULES(inet, filter_IN_policy_log-denied_deny, 0, dnl + table inet firewalld { + chain filter_IN_policy_log-denied_deny { + icmp echo-request log prefix "filter_log-denied_ICMP_BLOCK: " + icmp echo-request reject with icmpx admin-prohibited + icmpv6 echo-request log prefix "filter_log-denied_ICMP_BLOCK: " + icmpv6 echo-request reject with icmpx admin-prohibited + tcp dport 6667 ct state new,untracked drop + } + } +) + +IPTABLES_LIST_RULES(filter, IN_log-denied_deny, 0, dnl + LOG icmp -- 0.0.0.0/0 0.0.0.0/0 icmptype 8 LOG flags 0 level 4 prefix "log-denied_ICMP_BLOCK: " + REJECT icmp -- 0.0.0.0/0 0.0.0.0/0 icmptype 8 reject-with icmp-host-prohibited + DROP tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:6667 ctstate NEW,UNTRACKED +) +IP6TABLES_LIST_RULES(filter, IN_log-denied_deny, 0, dnl + LOG icmpv6 ::/0 ::/0 ipv6-icmptype 128 LOG flags 0 level 4 prefix "log-denied_ICMP_BLOCK: " + REJECT icmpv6 ::/0 ::/0 ipv6-icmptype 128 reject-with icmp6-adm-prohibited + DROP tcp ::/0 ::/0 tcp dpt:6667 ctstate NEW,UNTRACKED +) + +NFT_LIST_RULES(inet, filter_IN_policy_log-denied_log, 0, dnl + table inet firewalld { + chain filter_IN_policy_log-denied_log { + tcp dport 6667 ct state new,untracked log prefix "Dropped IRC Packet: " + } + } +) + +IPTABLES_LIST_RULES(filter, IN_log-denied_log, 0, dnl + LOG tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:6667 ctstate NEW,UNTRACKED LOG flags 0 level 4 prefix "Dropped IRC Packet: " +) +IP6TABLES_LIST_RULES(filter, IN_log-denied_log, 0, dnl + LOG tcp ::/0 ::/0 tcp dpt:6667 ctstate NEW,UNTRACKED LOG flags 0 level 4 prefix "Dropped IRC Packet: " +) + +FWD_END_TEST
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/regression/regression.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/regression.at
Changed
@@ -46,3 +46,9 @@ m4_include(regression/gh696.at) m4_include(regression/rhbz1917766.at) m4_include(regression/rhbz2014383.at) +m4_include(regression/gh874.at) +m4_include(regression/gh881.at) +m4_include(regression/service_includes_for_builtin.at) +m4_include(regression/gh940.at) +m4_include(regression/build_policy_split_wildcard.at) +m4_include(regression/gh1011.at)
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/regression/rhbz1498923.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/rhbz1498923.at
Changed
@@ -36,7 +36,7 @@ FWD_CHECK(-q --direct --direct --query-rule ipv4 filter FORWARD 0 -p tcp -j ACCEPT) dnl now remove the bad rule and reload successfully -FWD_CHECK(-q --permanent --direct --remove-rule ipv4 filter INPUT 1 --a-bogus-flag) +FWD_OFFLINE_CHECK(--direct --remove-rule ipv4 filter INPUT 1 --a-bogus-flag, 0, ignore) FWD_RELOAD dnl verify the non-permanent stuff we set above remained
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/regression/rhbz1514043.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/rhbz1514043.at
Changed
@@ -14,10 +14,10 @@ chain filter_INPUT { ct state established,related accept ct status dnat accept - iifname "lo" accept - jump filter_INPUT_ZONES ct state invalid log prefix "STATE_INVALID_DROP: " ct state invalid drop + iifname "lo" accept + jump filter_INPUT_ZONES log prefix "FINAL_REJECT: " reject with icmpx admin-prohibited } @@ -28,11 +28,11 @@ chain filter_FORWARD { ct state established,related accept ct status dnat accept + ct state invalid log prefix "STATE_INVALID_DROP: " + ct state invalid drop iifname "lo" accept ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } log prefix "RFC3964_IPv4_REJECT: " reject with icmpv6 addr-unreachable jump filter_FORWARD_ZONES - ct state invalid log prefix "STATE_INVALID_DROP: " - ct state invalid drop log prefix "FINAL_REJECT: " reject with icmpx admin-prohibited } @@ -41,42 +41,42 @@ IPTABLES_LIST_RULES(filter, INPUT, 0, dnl ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED,DNAT + LOG all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " + DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 INPUT_direct all -- 0.0.0.0/0 0.0.0.0/0 INPUT_ZONES all -- 0.0.0.0/0 0.0.0.0/0 - LOG all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " - DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID LOG all -- 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 4 prefix "FINAL_REJECT: " REJECT all -- 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited ) IPTABLES_LIST_RULES(filter, FORWARD, 0, dnl ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ctstate RELATED,ESTABLISHED,DNAT + LOG all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " + DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 FORWARD_direct all -- 0.0.0.0/0 0.0.0.0/0 FORWARD_ZONES all -- 0.0.0.0/0 0.0.0.0/0 - LOG all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " - DROP all -- 0.0.0.0/0 0.0.0.0/0 ctstate INVALID LOG all -- 0.0.0.0/0 0.0.0.0/0 LOG flags 0 level 4 prefix "FINAL_REJECT: " REJECT all -- 0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited ) IP6TABLES_LIST_RULES(filter, INPUT, 0, dnl ACCEPT all ::/0 ::/0 ctstate RELATED,ESTABLISHED,DNAT + LOG all ::/0 ::/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " + DROP all ::/0 ::/0 ctstate INVALID ACCEPT all ::/0 ::/0 INPUT_direct all ::/0 ::/0 INPUT_ZONES all ::/0 ::/0 - LOG all ::/0 ::/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " - DROP all ::/0 ::/0 ctstate INVALID LOG all ::/0 ::/0 LOG flags 0 level 4 prefix "FINAL_REJECT: " REJECT all ::/0 ::/0 reject-with icmp6-adm-prohibited ) IP6TABLES_LIST_RULES(filter, FORWARD, 0, dnl ACCEPT all ::/0 ::/0 ctstate RELATED,ESTABLISHED,DNAT + LOG all ::/0 ::/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " + DROP all ::/0 ::/0 ctstate INVALID ACCEPT all ::/0 ::/0 FORWARD_direct all ::/0 ::/0 RFC3964_IPv4 all ::/0 ::/0 FORWARD_ZONES all ::/0 ::/0 - LOG all ::/0 ::/0 ctstate INVALID LOG flags 0 level 4 prefix "STATE_INVALID_DROP: " - DROP all ::/0 ::/0 ctstate INVALID LOG all ::/0 ::/0 LOG flags 0 level 4 prefix "FINAL_REJECT: " REJECT all ::/0 ::/0 reject-with icmp6-adm-prohibited )
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/regression/rhbz1871298.at -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/rhbz1871298.at
Changed
@@ -13,6 +13,6 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi -NS_CHECK(timeout 45 firewall-offline-cmd --system-config ./ $FIREWALL_OFFLINE_CMD_ARGS --check-config, 0, ignore) +NS_CHECK(timeout 120 firewall-offline-cmd --system-config ./ $FIREWALL_OFFLINE_CMD_ARGS --check-config, 0, ignore) FWD_END_TEST
View file
_service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/regression/service_includes_for_builtin.at
Added
@@ -0,0 +1,29 @@ +FWD_START_TEST(service include for built-in) +AT_KEYWORDS(dbus service service_includes_for_builtin service_includes_for_built-in) + +dnl get a built-in (anything outside of /etc/firewalld) service +dnl +DBUS_CHECK(config, config.getServiceByName, "ssh", 0, stdout) +SERVICE_OBJ=$(sed -e "s/.*config\/service\/\(^'\+\)'.*/\1/" ./stdout) +export SERVICE_OBJ + +dnl literally copy/paste from src/tests/dbus/service.at, but this copy is +dnl against a built-in service +dnl +DBUS_CHECK(config/service/${SERVICE_OBJ}, config.service.getIncludes, , 0, dnl +(@as ,) +) +DBUS_CHECK(config/service/${SERVICE_OBJ}, config.service.setIncludes, '"https", "http"', 0, ignore) +DBUS_CHECK(config/service/${SERVICE_OBJ}, config.service.getIncludes, , 0, dnl +('https', 'http',) +) +DBUS_CHECK(config/service/${SERVICE_OBJ}, config.service.addInclude, '"http"', 0, ignore) +DBUS_CHECK(config/service/${SERVICE_OBJ}, config.service.queryInclude, '"http"', 0, dnl +(true,) +) +DBUS_CHECK(config/service/${SERVICE_OBJ}, config.service.removeInclude, '"http"', 0, ignore) +DBUS_CHECK(config/service/${SERVICE_OBJ}, config.service.queryInclude, '"http"', 0, dnl +(false,) +) + +FWD_END_TEST()
View file
_service:tar_scm:firewalld-1.0.2.tar.gz/src/tests/testsuite -> _service:tar_scm:firewalld-1.2.1.tar.gz/src/tests/testsuite
Changed
@@ -1,7 +1,7 @@ #! /bin/sh -# Generated from testsuite.at by GNU Autoconf 2.71. +# Generated from testsuite.at by GNU Autoconf 2.69. # -# Copyright (C) 2009-2017, 2020-2021 Free Software Foundation, Inc. +# Copyright (C) 2009-2012 Free Software Foundation, Inc. # # This test suite is free software; the Free Software Foundation gives # unlimited permission to copy, distribute and modify it. @@ -11,16 +11,14 @@ # Be more Bourne compatible DUALCASE=1; export DUALCASE # for MKS sh -as_nop=: -if test ${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 -then : +if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then : emulate sh NULLCMD=: # Pre-4.2 versions of Zsh do word splitting on ${1+"$@"}, which # is contrary to our usage. Disable this feature. alias -g '${1+"$@"}'='"$@"' setopt NO_GLOB_SUBST -else $as_nop +else case `(set -o) 2>/dev/null` in #( *posix*) : set -o posix ;; #( @@ -30,46 +28,46 @@ fi - -# Reset variables that may have inherited troublesome values from -# the environment. - -# IFS needs to be set, to space, tab, and newline, in precisely that order. -# (If _AS_PATH_WALK were called with IFS unset, it would have the -# side effect of setting IFS to empty, thus disabling word splitting.) -# Quoting is to prevent editors from complaining about space-tab. as_nl=' ' export as_nl -IFS=" "" $as_nl" - -PS1='$ ' -PS2='> ' -PS4='+ ' - -# Ensure predictable behavior from utilities with locale-dependent output. -LC_ALL=C -export LC_ALL -LANGUAGE=C -export LANGUAGE - -# We cannot yet rely on "unset" to work, but we need these variables -# to be unset--not just set to an empty or harmless value--now, to -# avoid bugs in old shells (e.g. pre-3.0 UWIN ksh). This construct -# also avoids known problems related to "unset" and subshell syntax -# in other old shells (e.g. bash 2.01 and pdksh 5.2.14). -for as_var in BASH_ENV ENV MAIL MAILPATH CDPATH -do eval test \${$as_var+y} \ - && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : -done - -# Ensure that fds 0, 1, and 2 are open. -if (exec 3>&0) 2>/dev/null; then :; else exec 0</dev/null; fi -if (exec 3>&1) 2>/dev/null; then :; else exec 1>/dev/null; fi -if (exec 3>&2) ; then :; else exec 2>/dev/null; fi +# Printing a long string crashes Solaris 7 /usr/bin/printf. +as_echo='\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\' +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo +as_echo=$as_echo$as_echo$as_echo$as_echo$as_echo$as_echo +# Prefer a ksh shell builtin over an external printf program on Solaris, +# but without wasting forks for bash or zsh. +if test -z "$BASH_VERSION$ZSH_VERSION" \ + && (test "X`print -r -- $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='print -r --' + as_echo_n='print -rn --' +elif (test "X`printf %s $as_echo`" = "X$as_echo") 2>/dev/null; then + as_echo='printf %s\n' + as_echo_n='printf %s' +else + if test "X`(/usr/ucb/echo -n -n $as_echo) 2>/dev/null`" = "X-n $as_echo"; then + as_echo_body='eval /usr/ucb/echo -n "$1$as_nl"' + as_echo_n='/usr/ucb/echo -n' + else + as_echo_body='eval expr "X$1" : "X\\(.*\\)"' + as_echo_n_body='eval + arg=$1; + case $arg in #( + *"$as_nl"*) + expr "X$arg" : "X\\(.*\\)$as_nl"; + arg=`expr "X$arg" : ".*$as_nl\\(.*\\)"`;; + esac; + expr "X$arg" : "X\\(.*\\)" | tr -d "$as_nl" + ' + export as_echo_n_body + as_echo_n='sh -c $as_echo_n_body as_echo' + fi + export as_echo_body + as_echo='sh -c $as_echo_body as_echo' +fi # The user is always right. -if ${PATH_SEPARATOR+false} :; then +if test "${PATH_SEPARATOR+set}" != set; then PATH_SEPARATOR=: (PATH='/bin;/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 && { (PATH='/bin:/bin'; FPATH=$PATH; sh -c :) >/dev/null 2>&1 || @@ -78,6 +76,13 @@ fi +# IFS +# We need space, tab and new line, in precisely that order. Quoting is +# there to prevent editors from complaining about space-tab. +# (If _AS_PATH_WALK were called with IFS unset, it would disable word +# splitting by setting IFS to empty value.) +IFS=" "" $as_nl" + # Find who we are. Look in the path if we contain no directory separator. as_myself= case $0 in #(( @@ -86,12 +91,8 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - test -r "$as_dir$0" && as_myself=$as_dir$0 && break + test -z "$as_dir" && as_dir=. + test -r "$as_dir/$0" && as_myself=$as_dir/$0 && break done IFS=$as_save_IFS @@ -103,22 +104,40 @@ as_myself=$0 fi if test ! -f "$as_myself"; then - printf "%s\n" "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 + $as_echo "$as_myself: error: cannot find myself; rerun with an absolute file name" >&2 exit 1 fi +# Unset variables that we do not need and which cause bugs (e.g. in +# pre-3.0 UWIN ksh). But do not cause bugs in bash 2.01; the "|| exit 1" +# suppresses any "Segmentation fault" message there. '((' could +# trigger a bug in pdksh 5.2.14. +for as_var in BASH_ENV ENV MAIL MAILPATH +do eval test x\${$as_var+set} = xset \ + && ( (unset $as_var) || exit 1) >/dev/null 2>&1 && unset $as_var || : +done +PS1='$ ' +PS2='> ' +PS4='+ ' + +# NLS nuisances. +LC_ALL=C +export LC_ALL +LANGUAGE=C +export LANGUAGE + +# CDPATH. +(unset CDPATH) >/dev/null 2>&1 && unset CDPATH if test "x$CONFIG_SHELL" = x; then - as_bourne_compatible="as_nop=: -if test \${ZSH_VERSION+y} && (emulate sh) >/dev/null 2>&1 -then : + as_bourne_compatible="if test -n \"\${ZSH_VERSION+set}\" && (emulate sh) >/dev/null 2>&1; then : emulate sh NULLCMD=: # Pre-4.2 versions of Zsh do word splitting on \${1+\"\$@\"}, which # is contrary to our usage. Disable this feature. alias -g '\${1+\"\$@\"}'='\"\$@\"' setopt NO_GLOB_SUBST -else \$as_nop +else case \`(set -o) 2>/dev/null\` in #( *posix*) : set -o posix ;; #( @@ -138,53 +157,42 @@ as_fn_failure && { exitcode=1; echo as_fn_failure succeeded.; } as_fn_ret_success || { exitcode=1; echo as_fn_ret_success failed.; } as_fn_ret_failure && { exitcode=1; echo as_fn_ret_failure succeeded.; } -if ( set x; as_fn_ret_success y && test x = \"\$1\" ) -then : +if ( set x; as_fn_ret_success y && test x = \"\$1\" ); then : -else \$as_nop +else exitcode=1; echo positional parameters were not saved. fi test x\$exitcode = x0 || exit 1 -blah=\$(echo \$(echo blah)) -test x\"\$blah\" = xblah || exit 1 test -x / || exit 1" as_suggested=" as_lineno_1=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_1a=\$LINENO as_lineno_2=";as_suggested=$as_suggested$LINENO;as_suggested=$as_suggested" as_lineno_2a=\$LINENO eval 'test \"x\$as_lineno_1'\$as_run'\" != \"x\$as_lineno_2'\$as_run'\" && test \"x\`expr \$as_lineno_1'\$as_run' + 1\`\" = \"x\$as_lineno_2'\$as_run'\"' || exit 1 test \$(( 1 + 1 )) = 2 || exit 1" - if (eval "$as_required") 2>/dev/null -then : + if (eval "$as_required") 2>/dev/null; then : as_have_required=yes -else $as_nop +else as_have_required=no fi - if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null -then : + if test x$as_have_required = xyes && (eval "$as_suggested") 2>/dev/null; then : -else $as_nop +else as_save_IFS=$IFS; IFS=$PATH_SEPARATOR as_found=false for as_dir in /bin$PATH_SEPARATOR/usr/bin$PATH_SEPARATOR$PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. as_found=: case $as_dir in #( /*) for as_base in sh bash ksh sh5; do # Try only shells that exist, to save several forks. - as_shell=$as_dir$as_base + as_shell=$as_dir/$as_base if { test -f "$as_shell" || test -f "$as_shell.exe"; } && - as_run=a "$as_shell" -c "$as_bourne_compatible""$as_required" 2>/dev/null -then : + { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$as_shell"; } 2>/dev/null; then : CONFIG_SHELL=$as_shell as_have_required=yes - if as_run=a "$as_shell" -c "$as_bourne_compatible""$as_suggested" 2>/dev/null -then : + if { $as_echo "$as_bourne_compatible""$as_suggested" | as_run=a "$as_shell"; } 2>/dev/null; then : break 2 fi fi @@ -192,21 +200,14 @@ esac as_found=false done -IFS=$as_save_IFS -if $as_found -then : - -else $as_nop - if { test -f "$SHELL" || test -f "$SHELL.exe"; } && - as_run=a "$SHELL" -c "$as_bourne_compatible""$as_required" 2>/dev/null -then : +$as_found || { if { test -f "$SHELL" || test -f "$SHELL.exe"; } && + { $as_echo "$as_bourne_compatible""$as_required" | as_run=a "$SHELL"; } 2>/dev/null; then : CONFIG_SHELL=$SHELL as_have_required=yes -fi -fi +fi; } +IFS=$as_save_IFS - if test "x$CONFIG_SHELL" != x -then : + if test "x$CONFIG_SHELL" != x; then : export CONFIG_SHELL # We cannot yet assume a decent shell, so we have to provide a # neutralization value for shells without unset; and this also @@ -224,19 +225,18 @@ exec $CONFIG_SHELL $as_opts "$as_myself" ${1+"$@"} # Admittedly, this is quite paranoid, since all the known shells bail # out after a failed `exec'. -printf "%s\n" "$0: could not re-execute with $CONFIG_SHELL" >&2 +$as_echo "$0: could not re-execute with $CONFIG_SHELL" >&2 exit 255 fi - if test x$as_have_required = xno -then : - printf "%s\n" "$0: This script requires a shell more modern than all" - printf "%s\n" "$0: the shells that I found on your system." - if test ${ZSH_VERSION+y} ; then - printf "%s\n" "$0: In particular, zsh $ZSH_VERSION has bugs and should" - printf "%s\n" "$0: be upgraded to zsh 4.3.4 or later." + if test x$as_have_required = xno; then : + $as_echo "$0: This script requires a shell more modern than all" + $as_echo "$0: the shells that I found on your system." + if test x${ZSH_VERSION+set} = xset ; then + $as_echo "$0: In particular, zsh $ZSH_VERSION has bugs and should" + $as_echo "$0: be upgraded to zsh 4.3.4 or later." else - printf "%s\n" "$0: Please tell bug-autoconf@gnu.org about your system, + $as_echo "$0: Please tell bug-autoconf@gnu.org about your system, $0: including any error possibly output before this $0: message. Then install a modern shell, or manually run $0: the script under such a shell if you do have one." @@ -263,7 +263,6 @@ } as_unset=as_fn_unset - # as_fn_set_status STATUS # ----------------------- # Set $? to STATUS, without forking. @@ -281,14 +280,6 @@ as_fn_set_status $1 exit $1 } # as_fn_exit -# as_fn_nop -# --------- -# Do nothing but, unlike ":", preserve the value of $?. -as_fn_nop () -{ - return $? -} -as_nop=as_fn_nop # as_fn_mkdir_p # ------------- @@ -303,7 +294,7 @@ as_dirs= while :; do case $as_dir in #( - *\'*) as_qdir=`printf "%s\n" "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( + *\'*) as_qdir=`$as_echo "$as_dir" | sed "s/'/'\\\\\\\\''/g"`;; #'( *) as_qdir=$as_dir;; esac as_dirs="'$as_qdir' $as_dirs" @@ -312,7 +303,7 @@ X"$as_dir" : 'X\(//\)^/' \| \ X"$as_dir" : 'X\(//\)$' \| \ X"$as_dir" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X"$as_dir" | +$as_echo X"$as_dir" | sed '/^X\(.*^/\)\/\/*^/^/*\/*$/{ s//\1/ q @@ -351,13 +342,12 @@ # advantage of any shell optimizations that allow amortized linear growth over # repeated appends, instead of the typical quadratic growth present in naive # implementations. -if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null -then : +if (eval "as_var=1; as_var+=2; test x\$as_var = x12") 2>/dev/null; then : eval 'as_fn_append () { eval $1+=\$2 }' -else $as_nop +else as_fn_append () { eval $1=\$$1\$2 @@ -369,13 +359,12 @@ # Perform arithmetic evaluation on the ARGs, and store the result in the # global $as_val. Take advantage of shells that can avoid forks. The arguments # must be portable across $(()) and expr. -if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null -then : +if (eval "test \$(( 1 + 1 )) = 2") 2>/dev/null; then : eval 'as_fn_arith () { as_val=$(( $* )) }' -else $as_nop +else as_fn_arith () { as_val=`expr "$@" || test $? -eq 1` @@ -393,9 +382,9 @@ as_status=$1; test $as_status -eq 0 && as_status=1 if test "$4"; then as_lineno=${as_lineno-"$3"} as_lineno_stack=as_lineno_stack=$as_lineno_stack - printf "%s\n" "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 + $as_echo "$as_me:${as_lineno-$LINENO}: error: $2" >&$4 fi - printf "%s\n" "$as_me: error: $2" >&2 + $as_echo "$as_me: error: $2" >&2 as_fn_exit $as_status } # as_fn_error @@ -416,7 +405,7 @@ $as_expr X/"$0" : '.*/\(^/^/*\)/*$' \| \ X"$0" : 'X\(//\)$' \| \ X"$0" : 'X\(/\)' \| . 2>/dev/null || -printf "%s\n" X/"$0" | +$as_echo X/"$0" | sed '/^.*\/\(^/^/*\)\/*$/{ s//\1/ q @@ -466,7 +455,7 @@ s/-\n.*// ' >$as_me.lineno && chmod +x "$as_me.lineno" || - { printf "%s\n" "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; } + { $as_echo "$as_me: error: cannot create $as_me.lineno; rerun with a POSIX shell" >&2; as_fn_exit 1; } # If we had to re-execute with $CONFIG_SHELL, we're ensured to have # already done that, so ensure we don't try to do so again and fall @@ -480,10 +469,6 @@ exit } - -# Determine whether it's possible to make 'echo' print without a newline. -# These variables are no longer used directly by Autoconf, but are AC_SUBSTed -# for compatibility with existing Makefiles. ECHO_C= ECHO_N= ECHO_T= case `echo -n x` in #((((( -n*) @@ -497,13 +482,6 @@ ECHO_N='-n';; esac -# For backward compatibility with old third-party macros, we provide -# the shell variables $as_echo and $as_echo_n. New code should use -# AS_ECHO("message") and AS_ECHO_N("message"), respectively. -as_echo='printf %s\n' -as_echo_n='printf %s' - - rm -f conf$$ conf$$.exe conf$$.file if test -d conf$$.dir; then rm -f conf$$.dir/conf$$.file @@ -605,291 +583,320 @@ # Whether to enable colored test results. at_color=auto +# List of the tested programs. +at_tested='' # As many question marks as there are digits in the last test group number. # Used to normalize the test group numbers so that `ls' lists them in # numerical order. at_format='???' # Description of all the test groups. -at_help_all="1;firewall-cmd.at:5;basic options;offline panic reload; -2;firewall-cmd.at:28;get/list options;offline zone service icmp; -3;firewall-cmd.at:44;default zone;offline zone; -4;firewall-cmd.at:56;user zone;offline zone; -5;firewall-cmd.at:76;zone interfaces;offline zone; -6;firewall-cmd.at:174;zone sources;offline zone; -7;firewall-cmd.at:227;services;offline service; -8;firewall-cmd.at:271;user services;offline service; -9;firewall-cmd.at:353;ports;offline port; -10;firewall-cmd.at:410;source ports;offline port; -11;firewall-cmd.at:447;protocols;offline protocol; -12;firewall-cmd.at:475;masquerade;offline masquerade nat; -13;firewall-cmd.at:502;forward;offline forward gh586 gh613; -14;firewall-cmd.at:690;forward ports;offline port forward_port; -15;firewall-cmd.at:789;ICMP block;offline icmp; -16;firewall-cmd.at:835;user ICMP types;offline icmp; -17;firewall-cmd.at:858;ipset;offline ipset rhbz1685256; -18;firewall-cmd.at:1055;user helpers;offline helper; -19;firewall-cmd.at:1083;direct;offline direct; -20;firewall-cmd.at:1157;direct nat;offline direct nat; -21;firewall-cmd.at:1182;direct passthrough;offline direct passthrough; -22;firewall-cmd.at:1220;direct ebtables;offline direct ebtables; -23;firewall-cmd.at:1266;lockdown;offline lockdown; -24;firewall-cmd.at:1333;rich rules good;offline rich; -25;firewall-cmd.at:1362;rich rules audit;offline rich; -26;firewall-cmd.at:1370;rich rules priority;offline rich; -27;firewall-cmd.at:1941;rich rules bad;offline rich; -28;firewall-cmd.at:1977;config validation;offline check_config; +at_help_all="1;firewall-cmd.at:5;basic options;offline panic reload gh808; +2;firewall-cmd.at:34;get/list options;offline zone service icmp; +3;firewall-cmd.at:50;default zone;offline zone; +4;firewall-cmd.at:62;user zone;offline zone; +5;firewall-cmd.at:82;zone interfaces;offline zone; +6;firewall-cmd.at:180;zone sources;offline zone; +7;firewall-cmd.at:233;services;offline service; +8;firewall-cmd.at:277;user services;offline service; +9;firewall-cmd.at:359;ports;offline port; +10;firewall-cmd.at:416;source ports;offline port; +11;firewall-cmd.at:453;protocols;offline protocol; +12;firewall-cmd.at:481;masquerade;offline masquerade nat; +13;firewall-cmd.at:508;forward;offline forward gh586 gh613; +14;firewall-cmd.at:696;forward ports;offline port forward_port; +15;firewall-cmd.at:795;ICMP block;offline icmp; +16;firewall-cmd.at:841;user ICMP types;offline icmp; +17;firewall-cmd.at:864;ipset;offline ipset rhbz1685256; +18;firewall-cmd.at:1061;user helpers;offline helper; +19;firewall-cmd.at:1089;direct;offline direct; +20;firewall-cmd.at:1163;direct nat;offline direct nat; +21;firewall-cmd.at:1188;direct passthrough;offline direct passthrough; +22;firewall-cmd.at:1226;direct ebtables;offline direct ebtables; +23;firewall-cmd.at:1272;lockdown;offline lockdown; +24;firewall-cmd.at:1339;rich rules good;offline rich; +25;firewall-cmd.at:1373;rich rules audit;offline rich; +26;firewall-cmd.at:1381;rich rules priority;offline rich; +27;firewall-cmd.at:1952;rich rules bad;offline rich; +28;firewall-cmd.at:1995;config validation;offline check_config; 29;rfc3964_ipv4.at:1;RFC3964_IPv4;offline rfc3964_ipv4; 30;service_include.at:1;service include;offline service xml gh273 rhbz1720300; 31;helpers_custom.at:1;customer helpers;offline helpers rhbz1733066 gh514 rhbz1769520; 32;policy.at:5;policy - xml;offline policy xml; -33;policy.at:73;policy - create;offline policy; -34;policy.at:90;policy - name;offline policy; -35;policy.at:103;policy - list;offline policy; -36;policy.at:225;policy - options;offline policy; -37;policy.at:284;policy - priority;offline policy; -38;policy.at:414;policy - zones;offline policy; -39;policy.at:601;policy - dispatch;offline policy; -40;policy.at:1911;policy - interfaces/sources;offline policy; -41;policy.at:2078;policy - target;offline policy; -42;policy.at:2127;policy - from file;offline policy; +33;policy.at:79;policy - create;offline policy; +34;policy.at:96;policy - name;offline policy; +35;policy.at:109;policy - list;offline policy; +36;policy.at:231;policy - options;offline policy; +37;policy.at:290;policy - priority;offline policy; +38;policy.at:420;policy - zones;offline policy; +39;policy.at:607;policy - dispatch;offline policy; +40;policy.at:2239;policy - interfaces/sources;offline policy; +41;policy.at:2406;policy - target;offline policy; +42;policy.at:2455;policy - from file;offline policy; 43;services.at:1;services;offline policy service; 44;ports.at:1;ports;offline policy port; 45;source_ports.at:1;source ports;offline policy source_port; 46;forward_ports.at:1;forward ports;offline policy forward_port; -47;masquerade.at:1;masquerade;offline policy masquerade; -48;protocols.at:1;protocols;offline policy protocol; -49;rich_rules.at:1;rich rules;offline policy rich; -50;icmp_blocks.at:1;ICMP blocks;offline policy icmp_block; -51;rich_tcp_mss_clamp.at:5;tcp-mss-clamp;offline tcp-mss-clamp; -52;rich_destination_ipset.at:1;rich destination ipset;offline rich ipset; -53;zone.at:1;zone - target;offline zone; -54;rpfilter.at:1;rpfilter;offline rpfilter; -55;firewall-offline-cmd.at:19;lokkit migration;offline lokkit; -56;firewalld.conf.at:1;firewalld.conf;nftables dbus; -57;service.at:1;dbus api - services;nftables dbus service rhbz1721414 rhbz1737045 gh514; -58;zone_permanent_signatures.at:1;dbus api - zone permanent signatures;nftables dbus zone gh586 gh613; -59;zone_runtime_signatures.at:1;dbus api - zone runtime signatures;nftables dbus zone gh586 gh613; -60;zone_permanent_functional.at:1;dbus api - zone permanent functional;nftables dbus zone gh586 gh613; -61;zone_runtime_functional.at:1;dbus api - zone runtime functional;nftables dbus zone gh586 gh613; -62;policy_permanent_signatures.at:1;dbus api - policy permanent signatures;nftables dbus policy; -63;policy_runtime_signatures.at:1;dbus api - policy runtime signatures;nftables dbus policy; -64;policy_permanent_functional.at:1;dbus api - policy permanent functional;nftables dbus policy; -65;policy_runtime_functional.at:1;dbus api - policy runtime functional;nftables dbus policy; -66;direct.at:1;dbus api - direct signatures;nftables dbus direct; -67;firewall-cmd.at:5;basic options;nftables panic reload; -68;firewall-cmd.at:28;get/list options;nftables zone service icmp; -69;firewall-cmd.at:44;default zone;nftables zone; -70;firewall-cmd.at:56;user zone;nftables zone; -71;firewall-cmd.at:76;zone interfaces;nftables zone; -72;firewall-cmd.at:174;zone sources;nftables zone; -73;firewall-cmd.at:227;services;nftables service; -74;firewall-cmd.at:271;user services;nftables service; -75;firewall-cmd.at:353;ports;nftables port; -76;firewall-cmd.at:410;source ports;nftables port; -77;firewall-cmd.at:447;protocols;nftables protocol; -78;firewall-cmd.at:475;masquerade;nftables masquerade nat; -79;firewall-cmd.at:502;forward;nftables forward gh586 gh613; -80;firewall-cmd.at:690;forward ports;nftables port forward_port; -81;firewall-cmd.at:789;ICMP block;nftables icmp; -82;firewall-cmd.at:835;user ICMP types;nftables icmp; -83;firewall-cmd.at:858;ipset;nftables ipset rhbz1685256; -84;firewall-cmd.at:1055;user helpers;nftables helper; -85;firewall-cmd.at:1083;direct;nftables direct; -86;firewall-cmd.at:1157;direct nat;nftables direct nat; -87;firewall-cmd.at:1182;direct passthrough;nftables direct passthrough; -88;firewall-cmd.at:1220;direct ebtables;nftables direct ebtables; -89;firewall-cmd.at:1266;lockdown;nftables lockdown; -90;firewall-cmd.at:1333;rich rules good;nftables rich; -91;firewall-cmd.at:1362;rich rules audit;nftables rich; -92;firewall-cmd.at:1370;rich rules priority;nftables rich; -93;firewall-cmd.at:1941;rich rules bad;nftables rich; -94;firewall-cmd.at:1977;config validation;nftables check_config; -95;rhbz1514043.at:1;--set-log-denied does not zero config;nftables log_denied rhbz1514043; -96;rhbz1498923.at:1;invalid direct rule causes reload error;nftables direct reload rhbz1498923; -97;pr181.at:1;combined zones name length check;nftables zone gh181; -98;gh287.at:1;ICMP block inversion;nftables icmp gh287; -99;individual_calls.at:1;individual calls;nftables individual_calls; -100;rhbz1534571.at:3;rule deduplication;nftables rhbz1534571; -101;gh290.at:1;invalid syntax in xml files;nftables xml direct gh290; -102;gh290.at:19;invalid syntax in xml files;nftables xml zone gh290; -103;icmp_block_in_forward_chain.at:1;ICMP block not present FORWARD chain;nftables icmp; -104;pr323.at:1;GRE proto helper;nftables helper gh323; -105;rhbz1506742.at:1;ipset with timeout;nftables ipset rhbz1506742; -106;rhbz1594657.at:1;no log untracked passthrough queries;nftables direct passthrough rhbz1594657; -107;rhbz1571957.at:1;set-log-denied w/ ICMP block inversion;nftables log_denied rhbz1571957 icmp; -108;rhbz1404076.at:1;query single port added with range;nftables port rhbz1404076; -109;gh366.at:1;service destination multiple IP versions;nftables service gh366; -110;rhbz1601610.at:1;ipset duplicate entries;nftables ipset rhbz1601610; -111;gh303.at:1;unicode in XML;nftables xml unicode service gh303; -112;gh335.at:1;forward-port toaddr enables IP forwarding;nftables port forward_port gh335; -113;gh482.at:1;remove forward-port after reload;nftables gh482 rhbz1637675 rich forward_port; -114;gh478.at:1;rich rule marks every packet;nftables rich mark gh478; -115;gh453.at:1;nftables helper objects;nftables helper gh453; -116;gh258.at:1;zone dispatch layout;nftables zone gh258 gh441 rhbz1713823; -117;rhbz1715977.at:1;rich rule src/dst with service destination;nftables rich service rhbz1715977 rhbz1729097 rhbz1791783; -118;rhbz1723610.at:1;direct remove-rules per family;nftables direct rhbz1723610 gh385; -119;rhbz1734765.at:1;zone sources ordered by name;nftables zone rhbz1734765 rhbz1421222 gh166 rhbz1738545; -120;gh509.at:1;missing firewalld.conf file;nftables gh509; -121;gh567.at:1;rich rule source w/ mark action;nftables gh567 rich ipset; -122;rhbz1779835.at:1;ipv6 address with brackets;nftables rhbz1779835 ipset; -123;rhbz1779835.at:16;ipv6 address with brackets;nftables rhbz1779835 zone forward_port rich; -124;gh330.at:1;ipset cleanup on reload/stop;nftables ipset reload gh330 rhbz1682913 rhbz1790948 rhbz1809225; -125;gh599.at:1;writing to log after copytruncate;nftables gh599; -126;rhbz1843398.at:1;rich rule source mac;nftables rich rhbz1843398 gh643; -127;rhbz1839781.at:1;service RH-Satellite-6;nftables service rhbz1839781; -128;rhbz1689429.at:1;rich rule invalid priority;nftables rich rhbz1689429; -129;rhbz1483921.at:1;direct and zone mutually exclusive;nftables direct rhbz1483921; -130;rhbz1541077.at:1;hash:mac and family mutually exclusive;nftables ipset rhbz1541077; -131;rhbz1855140.at:1;rich rule icmptypes with one family;nftables rich icmp rhbz1855140; -132;rhbz1871298.at:1;rich rule parsing bottleneck;nftables rich offline rhbz1871298; -133;rhbz1596304.at:1;rich rules strip non-printable characters;nftables rich rhbz1596304; -134;gh703.at:1;add source with mac address;nftables gh703; -135;ipset_netmask_allowed.at:1;ipset netmask allowed type hash:ip;nftables ipset reload; -136;rhbz1940928.at:1;direct -s/-d multiple addresses;nftables direct rhbz1940928 rhbz1949552; -137;rhbz1936896.at:1;ipset type hash:net,net;nftables rhbz1936896; -138;gh795.at:1;ipset entry delete w/ timeout=0;nftables ipset gh794 gh795; -139;rhbz1914935.at:1;zone overlapping ports;nftables zone port rhbz1914935; -140;gh696.at:1;icmp-block-inversion no log blocked;nftables icmp gh696 rhbz1945833; -141;rhbz1917766.at:1;rich rule source with netmask;nftables rich rhbz1917766; -142;rhbz2014383.at:1;same source in two zone xml;nftables zone rhbz2014383; -143;python.at:3;firewalld_test.py;nftables python; -144;python.at:8;firewalld_config.py;nftables python; -145;python.at:13;firewalld_rich.py;nftables python; -146;python.at:18;firewalld_direct.py;nftables python; -147;rfc3964_ipv4.at:1;RFC3964_IPv4;nftables rfc3964_ipv4; -148;service_include.at:1;service include;nftables service xml gh273 rhbz1720300; -149;helpers_custom.at:1;customer helpers;nftables helpers rhbz1733066 gh514 rhbz1769520; -150;policy.at:5;policy - xml;nftables policy xml; -151;policy.at:73;policy - create;nftables policy; -152;policy.at:90;policy - name;nftables policy; -153;policy.at:103;policy - list;nftables policy; -154;policy.at:225;policy - options;nftables policy; -155;policy.at:284;policy - priority;nftables policy; -156;policy.at:414;policy - zones;nftables policy; -157;policy.at:601;policy - dispatch;nftables policy; -158;policy.at:1911;policy - interfaces/sources;nftables policy; -159;policy.at:2078;policy - target;nftables policy; -160;policy.at:2127;policy - from file;nftables policy; -161;services.at:1;services;nftables policy service; -162;ports.at:1;ports;nftables policy port; -163;source_ports.at:1;source ports;nftables policy source_port; -164;forward_ports.at:1;forward ports;nftables policy forward_port; -165;masquerade.at:1;masquerade;nftables policy masquerade; -166;protocols.at:1;protocols;nftables policy protocol; -167;rich_rules.at:1;rich rules;nftables policy rich; -168;icmp_blocks.at:1;ICMP blocks;nftables policy icmp_block; -169;rich_tcp_mss_clamp.at:5;tcp-mss-clamp;nftables tcp-mss-clamp; -170;rich_destination_ipset.at:1;rich destination ipset;nftables rich ipset; -171;zone.at:1;zone - target;nftables zone; -172;rpfilter.at:1;rpfilter;nftables rpfilter; -173;firewall-cmd.at:5;basic options;iptables panic reload; -174;firewall-cmd.at:28;get/list options;iptables zone service icmp; -175;firewall-cmd.at:44;default zone;iptables zone; -176;firewall-cmd.at:56;user zone;iptables zone; -177;firewall-cmd.at:76;zone interfaces;iptables zone; -178;firewall-cmd.at:174;zone sources;iptables zone; -179;firewall-cmd.at:227;services;iptables service; -180;firewall-cmd.at:271;user services;iptables service; -181;firewall-cmd.at:353;ports;iptables port; -182;firewall-cmd.at:410;source ports;iptables port; -183;firewall-cmd.at:447;protocols;iptables protocol; -184;firewall-cmd.at:475;masquerade;iptables masquerade nat; -185;firewall-cmd.at:502;forward;iptables forward gh586 gh613; -186;firewall-cmd.at:690;forward ports;iptables port forward_port; -187;firewall-cmd.at:789;ICMP block;iptables icmp; -188;firewall-cmd.at:835;user ICMP types;iptables icmp; -189;firewall-cmd.at:858;ipset;iptables ipset rhbz1685256; -190;firewall-cmd.at:1055;user helpers;iptables helper; -191;firewall-cmd.at:1083;direct;iptables direct; -192;firewall-cmd.at:1157;direct nat;iptables direct nat; -193;firewall-cmd.at:1182;direct passthrough;iptables direct passthrough; -194;firewall-cmd.at:1220;direct ebtables;iptables direct ebtables; -195;firewall-cmd.at:1266;lockdown;iptables lockdown; -196;firewall-cmd.at:1333;rich rules good;iptables rich; -197;firewall-cmd.at:1362;rich rules audit;iptables rich; -198;firewall-cmd.at:1370;rich rules priority;iptables rich; -199;firewall-cmd.at:1941;rich rules bad;iptables rich; -200;firewall-cmd.at:1977;config validation;iptables check_config; -201;rhbz1514043.at:1;--set-log-denied does not zero config;iptables log_denied rhbz1514043; -202;rhbz1498923.at:1;invalid direct rule causes reload error;iptables direct reload rhbz1498923; -203;pr181.at:1;combined zones name length check;iptables zone gh181; -204;gh287.at:1;ICMP block inversion;iptables icmp gh287; -205;individual_calls.at:1;individual calls;iptables individual_calls; -206;rhbz1534571.at:3;rule deduplication;iptables rhbz1534571; -207;gh290.at:1;invalid syntax in xml files;iptables xml direct gh290; -208;gh290.at:19;invalid syntax in xml files;iptables xml zone gh290; -209;icmp_block_in_forward_chain.at:1;ICMP block not present FORWARD chain;iptables icmp; -210;pr323.at:1;GRE proto helper;iptables helper gh323; -211;rhbz1506742.at:1;ipset with timeout;iptables ipset rhbz1506742; -212;rhbz1594657.at:1;no log untracked passthrough queries;iptables direct passthrough rhbz1594657; -213;rhbz1571957.at:1;set-log-denied w/ ICMP block inversion;iptables log_denied rhbz1571957 icmp; -214;rhbz1404076.at:1;query single port added with range;iptables port rhbz1404076; -215;gh366.at:1;service destination multiple IP versions;iptables service gh366; -216;rhbz1601610.at:1;ipset duplicate entries;iptables ipset rhbz1601610; -217;gh303.at:1;unicode in XML;iptables xml unicode service gh303; -218;gh335.at:1;forward-port toaddr enables IP forwarding;iptables port forward_port gh335; -219;gh482.at:1;remove forward-port after reload;iptables gh482 rhbz1637675 rich forward_port; -220;gh478.at:1;rich rule marks every packet;iptables rich mark gh478; -221;gh258.at:1;zone dispatch layout;iptables zone gh258 gh441 rhbz1713823; -222;rhbz1715977.at:1;rich rule src/dst with service destination;iptables rich service rhbz1715977 rhbz1729097 rhbz1791783; -223;rhbz1723610.at:1;direct remove-rules per family;iptables direct rhbz1723610 gh385; -224;rhbz1734765.at:1;zone sources ordered by name;iptables zone rhbz1734765 rhbz1421222 gh166 rhbz1738545; -225;gh567.at:1;rich rule source w/ mark action;iptables gh567 rich ipset; -226;rhbz1779835.at:1;ipv6 address with brackets;iptables rhbz1779835 ipset; -227;rhbz1779835.at:16;ipv6 address with brackets;iptables rhbz1779835 zone forward_port rich; -228;gh330.at:1;ipset cleanup on reload/stop;iptables ipset reload gh330 rhbz1682913 rhbz1790948 rhbz1809225; -229;gh599.at:1;writing to log after copytruncate;iptables gh599; -230;rhbz1829104.at:1;direct rule in zone chain;iptables direct rhbz1829104; -231;rhbz1843398.at:1;rich rule source mac;iptables rich rhbz1843398 gh643; -232;rhbz1839781.at:1;service RH-Satellite-6;iptables service rhbz1839781; -233;rhbz1689429.at:1;rich rule invalid priority;iptables rich rhbz1689429; -234;rhbz1483921.at:1;direct and zone mutually exclusive;iptables direct rhbz1483921; -235;rhbz1541077.at:1;hash:mac and family mutually exclusive;iptables ipset rhbz1541077; -236;rhbz1855140.at:1;rich rule icmptypes with one family;iptables rich icmp rhbz1855140; -237;rhbz1871298.at:1;rich rule parsing bottleneck;iptables rich offline rhbz1871298; -238;rhbz1596304.at:1;rich rules strip non-printable characters;iptables rich rhbz1596304; -239;gh703.at:1;add source with mac address;iptables gh703; -240;ipset_netmask_allowed.at:1;ipset netmask allowed type hash:ip;iptables ipset reload; -241;rhbz1940928.at:1;direct -s/-d multiple addresses;iptables direct rhbz1940928 rhbz1949552; -242;rhbz1936896.at:1;ipset type hash:net,net;iptables rhbz1936896; -243;gh795.at:1;ipset entry delete w/ timeout=0;iptables ipset gh794 gh795; -244;rhbz1914935.at:1;zone overlapping ports;iptables zone port rhbz1914935; -245;gh696.at:1;icmp-block-inversion no log blocked;iptables icmp gh696 rhbz1945833; -246;rhbz1917766.at:1;rich rule source with netmask;iptables rich rhbz1917766; -247;rhbz2014383.at:1;same source in two zone xml;iptables zone rhbz2014383; -248;python.at:3;firewalld_test.py;iptables python; -249;python.at:8;firewalld_config.py;iptables python; -250;python.at:13;firewalld_rich.py;iptables python; -251;python.at:18;firewalld_direct.py;iptables python; -252;rfc3964_ipv4.at:1;RFC3964_IPv4;iptables rfc3964_ipv4; -253;service_include.at:1;service include;iptables service xml gh273 rhbz1720300; -254;helpers_custom.at:1;customer helpers;iptables helpers rhbz1733066 gh514 rhbz1769520; -255;policy.at:5;policy - xml;iptables policy xml; -256;policy.at:73;policy - create;iptables policy; -257;policy.at:90;policy - name;iptables policy; -258;policy.at:103;policy - list;iptables policy; -259;policy.at:225;policy - options;iptables policy; -260;policy.at:284;policy - priority;iptables policy; -261;policy.at:414;policy - zones;iptables policy; -262;policy.at:601;policy - dispatch;iptables policy; -263;policy.at:1911;policy - interfaces/sources;iptables policy; -264;policy.at:2078;policy - target;iptables policy; -265;policy.at:2127;policy - from file;iptables policy; -266;services.at:1;services;iptables policy service; -267;ports.at:1;ports;iptables policy port; -268;source_ports.at:1;source ports;iptables policy source_port; -269;forward_ports.at:1;forward ports;iptables policy forward_port; -270;masquerade.at:1;masquerade;iptables policy masquerade; -271;protocols.at:1;protocols;iptables policy protocol; -272;rich_rules.at:1;rich rules;iptables policy rich; -273;icmp_blocks.at:1;ICMP blocks;iptables policy icmp_block; -274;rich_tcp_mss_clamp.at:5;tcp-mss-clamp;iptables tcp-mss-clamp; -275;rich_destination_ipset.at:1;rich destination ipset;iptables rich ipset; -276;zone.at:1;zone - target;iptables zone; -277;rpfilter.at:1;rpfilter;iptables rpfilter; +47;forward_ports.at:199;forward ports (OUTPUT);offline policy forward_port rhbz2039542; +48;masquerade.at:1;masquerade;offline policy masquerade; +49;protocols.at:1;protocols;offline policy protocol; +50;rich_rules.at:1;rich rules;offline policy rich; +51;icmp_blocks.at:1;ICMP blocks;offline policy icmp_block; +52;rich_tcp_mss_clamp.at:5;tcp-mss-clamp;offline tcp-mss-clamp; +53;rich_destination_ipset.at:1;rich destination ipset;offline rich ipset; +54;zone.at:1;zone - target;offline zone; +55;rpfilter.at:1;rpfilter;offline rpfilter; +56;zone_combine.at:1;zone - combine;offline zone; +57;ipset_defer_native_ipset_creation.at:1;ipset defer native creation;offline ipset direct rhbz2122678; +58;firewall-offline-cmd.at:19;lokkit migration;offline lokkit; +59;firewalld.conf.at:1;firewalld.conf;nftables dbus; +60;service.at:1;dbus api - services;nftables dbus service rhbz1721414 rhbz1737045 gh514; +61;zone_permanent_signatures.at:1;dbus api - zone permanent signatures;nftables dbus zone gh586 gh613; +62;zone_runtime_signatures.at:1;dbus api - zone runtime signatures;nftables dbus zone gh586 gh613; +63;zone_permanent_functional.at:1;dbus api - zone permanent functional;nftables dbus zone gh586 gh613; +64;zone_runtime_functional.at:1;dbus api - zone runtime functional;nftables dbus zone gh586 gh613; +65;policy_permanent_signatures.at:1;dbus api - policy permanent signatures;nftables dbus policy; +66;policy_runtime_signatures.at:1;dbus api - policy runtime signatures;nftables dbus policy; +67;policy_permanent_functional.at:1;dbus api - policy permanent functional;nftables dbus policy; +68;policy_runtime_functional.at:1;dbus api - policy runtime functional;nftables dbus policy; +69;direct.at:1;dbus api - direct signatures;nftables dbus direct; +70;firewall-cmd.at:5;basic options;nftables panic reload gh808; +71;firewall-cmd.at:34;get/list options;nftables zone service icmp; +72;firewall-cmd.at:50;default zone;nftables zone; +73;firewall-cmd.at:62;user zone;nftables zone; +74;firewall-cmd.at:82;zone interfaces;nftables zone; +75;firewall-cmd.at:180;zone sources;nftables zone; +76;firewall-cmd.at:233;services;nftables service; +77;firewall-cmd.at:277;user services;nftables service; +78;firewall-cmd.at:359;ports;nftables port; +79;firewall-cmd.at:416;source ports;nftables port; +80;firewall-cmd.at:453;protocols;nftables protocol; +81;firewall-cmd.at:481;masquerade;nftables masquerade nat; +82;firewall-cmd.at:508;forward;nftables forward gh586 gh613; +83;firewall-cmd.at:696;forward ports;nftables port forward_port; +84;firewall-cmd.at:795;ICMP block;nftables icmp; +85;firewall-cmd.at:841;user ICMP types;nftables icmp; +86;firewall-cmd.at:864;ipset;nftables ipset rhbz1685256; +87;firewall-cmd.at:1061;user helpers;nftables helper; +88;firewall-cmd.at:1089;direct;nftables direct; +89;firewall-cmd.at:1163;direct nat;nftables direct nat; +90;firewall-cmd.at:1188;direct passthrough;nftables direct passthrough; +91;firewall-cmd.at:1226;direct ebtables;nftables direct ebtables; +92;firewall-cmd.at:1272;lockdown;nftables lockdown; +93;firewall-cmd.at:1339;rich rules good;nftables rich; +94;firewall-cmd.at:1373;rich rules audit;nftables rich; +95;firewall-cmd.at:1381;rich rules priority;nftables rich; +96;firewall-cmd.at:1952;rich rules bad;nftables rich; +97;firewall-cmd.at:1995;config validation;nftables check_config; +98;rhbz1514043.at:1;--set-log-denied does not zero config;nftables log_denied rhbz1514043; +99;rhbz1498923.at:1;invalid direct rule causes reload error;nftables direct reload rhbz1498923; +100;pr181.at:1;combined zones name length check;nftables zone gh181; +101;gh287.at:1;ICMP block inversion;nftables icmp gh287; +102;individual_calls.at:1;individual calls;nftables individual_calls; +103;rhbz1534571.at:3;rule deduplication;nftables rhbz1534571; +104;gh290.at:1;invalid syntax in xml files;nftables xml direct gh290; +105;gh290.at:19;invalid syntax in xml files;nftables xml zone gh290; +106;icmp_block_in_forward_chain.at:1;ICMP block not present FORWARD chain;nftables icmp; +107;pr323.at:1;GRE proto helper;nftables helper gh323; +108;rhbz1506742.at:1;ipset with timeout;nftables ipset rhbz1506742; +109;rhbz1594657.at:1;no log untracked passthrough queries;nftables direct passthrough rhbz1594657; +110;rhbz1571957.at:1;set-log-denied w/ ICMP block inversion;nftables log_denied rhbz1571957 icmp; +111;rhbz1404076.at:1;query single port added with range;nftables port rhbz1404076; +112;gh366.at:1;service destination multiple IP versions;nftables service gh366; +113;rhbz1601610.at:1;ipset duplicate entries;nftables ipset rhbz1601610; +114;gh303.at:1;unicode in XML;nftables xml unicode service gh303; +115;gh335.at:1;forward-port toaddr enables IP forwarding;nftables port forward_port gh335; +116;gh482.at:1;remove forward-port after reload;nftables gh482 rhbz1637675 rich forward_port; +117;gh478.at:1;rich rule marks every packet;nftables rich mark gh478; +118;gh453.at:1;nftables helper objects;nftables helper gh453; +119;gh258.at:1;zone dispatch layout;nftables zone gh258 gh441 rhbz1713823; +120;rhbz1715977.at:1;rich rule src/dst with service destination;nftables rich service rhbz1715977 rhbz1729097 rhbz1791783; +121;rhbz1723610.at:1;direct remove-rules per family;nftables direct rhbz1723610 gh385; +122;rhbz1734765.at:1;zone sources ordered by name;nftables zone rhbz1734765 rhbz1421222 gh166 rhbz1738545; +123;gh509.at:1;missing firewalld.conf file;nftables gh509; +124;gh567.at:1;rich rule source w/ mark action;nftables gh567 rich ipset; +125;rhbz1779835.at:1;ipv6 address with brackets;nftables rhbz1779835 ipset; +126;rhbz1779835.at:16;ipv6 address with brackets;nftables rhbz1779835 zone forward_port rich; +127;gh330.at:1;ipset cleanup on reload/stop;nftables ipset reload gh330 rhbz1682913 rhbz1790948 rhbz1809225; +128;gh599.at:1;writing to log after copytruncate;nftables gh599; +129;rhbz1843398.at:1;rich rule source mac;nftables rich rhbz1843398 gh643; +130;rhbz1839781.at:1;service RH-Satellite-6;nftables service rhbz1839781; +131;rhbz1689429.at:1;rich rule invalid priority;nftables rich rhbz1689429; +132;rhbz1483921.at:1;direct and zone mutually exclusive;nftables direct rhbz1483921; +133;rhbz1541077.at:1;hash:mac and family mutually exclusive;nftables ipset rhbz1541077; +134;rhbz1855140.at:1;rich rule icmptypes with one family;nftables rich icmp rhbz1855140; +135;rhbz1871298.at:1;rich rule parsing bottleneck;nftables rich offline rhbz1871298; +136;rhbz1596304.at:1;rich rules strip non-printable characters;nftables rich rhbz1596304; +137;gh703.at:1;add source with mac address;nftables gh703; +138;ipset_netmask_allowed.at:1;ipset netmask allowed type hash:ip;nftables ipset reload; +139;rhbz1940928.at:1;direct -s/-d multiple addresses;nftables direct rhbz1940928 rhbz1949552; +140;rhbz1936896.at:1;ipset type hash:net,net;nftables rhbz1936896; +141;gh795.at:1;ipset entry delete w/ timeout=0;nftables ipset gh794 gh795; +142;rhbz1914935.at:1;zone overlapping ports;nftables zone port rhbz1914935; +143;gh696.at:1;icmp-block-inversion no log blocked;nftables icmp gh696 rhbz1945833; +144;rhbz1917766.at:1;rich rule source with netmask;nftables rich rhbz1917766; +145;rhbz2014383.at:1;same source in two zone xml;nftables zone rhbz2014383; +146;gh874.at:1;policy masquerade w/ ingress interface;nftables policy zone masquerade gh874; +147;gh881.at:1;ipset entry overlap detect perf;nftables ipset gh881; +148;service_includes_for_builtin.at:1;service include for built-in;nftables dbus service service_includes_for_builtin service_includes_for_built-in; +149;gh940.at:1;log prefix;nftables policy gh940; +150;build_policy_split_wildcard.at:1;build policy split wildcards;nftables gh892 policy; +151;gh1011.at:1;remove entries results in empty;nftables ipset gh1011 rhbz2121985; +152;python.at:3;firewalld_test.py;nftables python; +153;python.at:8;firewalld_config.py;nftables python; +154;python.at:13;firewalld_rich.py;nftables python; +155;python.at:18;firewalld_direct.py;nftables python; +156;rfc3964_ipv4.at:1;RFC3964_IPv4;nftables rfc3964_ipv4; +157;service_include.at:1;service include;nftables service xml gh273 rhbz1720300; +158;helpers_custom.at:1;customer helpers;nftables helpers rhbz1733066 gh514 rhbz1769520; +159;policy.at:5;policy - xml;nftables policy xml; +160;policy.at:79;policy - create;nftables policy; +161;policy.at:96;policy - name;nftables policy; +162;policy.at:109;policy - list;nftables policy; +163;policy.at:231;policy - options;nftables policy; +164;policy.at:290;policy - priority;nftables policy; +165;policy.at:420;policy - zones;nftables policy; +166;policy.at:607;policy - dispatch;nftables policy; +167;policy.at:2239;policy - interfaces/sources;nftables policy; +168;policy.at:2406;policy - target;nftables policy; +169;policy.at:2455;policy - from file;nftables policy; +170;services.at:1;services;nftables policy service; +171;ports.at:1;ports;nftables policy port; +172;source_ports.at:1;source ports;nftables policy source_port; +173;forward_ports.at:1;forward ports;nftables policy forward_port; +174;forward_ports.at:199;forward ports (OUTPUT);nftables policy forward_port rhbz2039542; +175;masquerade.at:1;masquerade;nftables policy masquerade; +176;protocols.at:1;protocols;nftables policy protocol; +177;rich_rules.at:1;rich rules;nftables policy rich; +178;icmp_blocks.at:1;ICMP blocks;nftables policy icmp_block; +179;rich_tcp_mss_clamp.at:5;tcp-mss-clamp;nftables tcp-mss-clamp; +180;rich_destination_ipset.at:1;rich destination ipset;nftables rich ipset; +181;zone.at:1;zone - target;nftables zone; +182;rpfilter.at:1;rpfilter;nftables rpfilter; +183;zone_combine.at:1;zone - combine;nftables zone; +184;startup_failsafe.at:1;startup failsafe - invalid xml;nftables failsafe; +185;startup_failsafe.at:1;startup failsafe - bad zone;nftables failsafe; +186;startup_failsafe.at:1;startup failsafe - bad policy;nftables failsafe; +187;startup_failsafe.at:1;startup failsafe - non-existent service;nftables failsafe; +188;startup_failsafe.at:1;startup failsafe - non-existent icmptype;nftables failsafe; +189;startup_failsafe.at:1;startup failsafe - bad direct;nftables failsafe; +190;startup_failsafe.at:1;startup failsafe - broken stock config;nftables; +191;ipset_defer_native_ipset_creation.at:1;ipset defer native creation;nftables ipset direct rhbz2122678; +192;firewall-cmd.at:5;basic options;iptables panic reload gh808; +193;firewall-cmd.at:34;get/list options;iptables zone service icmp; +194;firewall-cmd.at:50;default zone;iptables zone; +195;firewall-cmd.at:62;user zone;iptables zone; +196;firewall-cmd.at:82;zone interfaces;iptables zone; +197;firewall-cmd.at:180;zone sources;iptables zone; +198;firewall-cmd.at:233;services;iptables service; +199;firewall-cmd.at:277;user services;iptables service; +200;firewall-cmd.at:359;ports;iptables port; +201;firewall-cmd.at:416;source ports;iptables port; +202;firewall-cmd.at:453;protocols;iptables protocol; +203;firewall-cmd.at:481;masquerade;iptables masquerade nat; +204;firewall-cmd.at:508;forward;iptables forward gh586 gh613; +205;firewall-cmd.at:696;forward ports;iptables port forward_port; +206;firewall-cmd.at:795;ICMP block;iptables icmp; +207;firewall-cmd.at:841;user ICMP types;iptables icmp; +208;firewall-cmd.at:864;ipset;iptables ipset rhbz1685256; +209;firewall-cmd.at:1061;user helpers;iptables helper; +210;firewall-cmd.at:1089;direct;iptables direct; +211;firewall-cmd.at:1163;direct nat;iptables direct nat; +212;firewall-cmd.at:1188;direct passthrough;iptables direct passthrough; +213;firewall-cmd.at:1226;direct ebtables;iptables direct ebtables; +214;firewall-cmd.at:1272;lockdown;iptables lockdown; +215;firewall-cmd.at:1339;rich rules good;iptables rich; +216;firewall-cmd.at:1373;rich rules audit;iptables rich; +217;firewall-cmd.at:1381;rich rules priority;iptables rich; +218;firewall-cmd.at:1952;rich rules bad;iptables rich; +219;firewall-cmd.at:1995;config validation;iptables check_config; +220;rhbz1514043.at:1;--set-log-denied does not zero config;iptables log_denied rhbz1514043; +221;rhbz1498923.at:1;invalid direct rule causes reload error;iptables direct reload rhbz1498923; +222;pr181.at:1;combined zones name length check;iptables zone gh181; +223;gh287.at:1;ICMP block inversion;iptables icmp gh287; +224;individual_calls.at:1;individual calls;iptables individual_calls; +225;rhbz1534571.at:3;rule deduplication;iptables rhbz1534571; +226;gh290.at:1;invalid syntax in xml files;iptables xml direct gh290; +227;gh290.at:19;invalid syntax in xml files;iptables xml zone gh290; +228;icmp_block_in_forward_chain.at:1;ICMP block not present FORWARD chain;iptables icmp; +229;pr323.at:1;GRE proto helper;iptables helper gh323; +230;rhbz1506742.at:1;ipset with timeout;iptables ipset rhbz1506742; +231;rhbz1594657.at:1;no log untracked passthrough queries;iptables direct passthrough rhbz1594657; +232;rhbz1571957.at:1;set-log-denied w/ ICMP block inversion;iptables log_denied rhbz1571957 icmp; +233;rhbz1404076.at:1;query single port added with range;iptables port rhbz1404076; +234;gh366.at:1;service destination multiple IP versions;iptables service gh366; +235;rhbz1601610.at:1;ipset duplicate entries;iptables ipset rhbz1601610; +236;gh303.at:1;unicode in XML;iptables xml unicode service gh303; +237;gh335.at:1;forward-port toaddr enables IP forwarding;iptables port forward_port gh335; +238;gh482.at:1;remove forward-port after reload;iptables gh482 rhbz1637675 rich forward_port; +239;gh478.at:1;rich rule marks every packet;iptables rich mark gh478; +240;gh258.at:1;zone dispatch layout;iptables zone gh258 gh441 rhbz1713823; +241;rhbz1715977.at:1;rich rule src/dst with service destination;iptables rich service rhbz1715977 rhbz1729097 rhbz1791783; +242;rhbz1723610.at:1;direct remove-rules per family;iptables direct rhbz1723610 gh385; +243;rhbz1734765.at:1;zone sources ordered by name;iptables zone rhbz1734765 rhbz1421222 gh166 rhbz1738545; +244;gh567.at:1;rich rule source w/ mark action;iptables gh567 rich ipset; +245;rhbz1779835.at:1;ipv6 address with brackets;iptables rhbz1779835 ipset; +246;rhbz1779835.at:16;ipv6 address with brackets;iptables rhbz1779835 zone forward_port rich; +247;gh330.at:1;ipset cleanup on reload/stop;iptables ipset reload gh330 rhbz1682913 rhbz1790948 rhbz1809225; +248;gh599.at:1;writing to log after copytruncate;iptables gh599; +249;rhbz1829104.at:1;direct rule in zone chain;iptables direct rhbz1829104; +250;rhbz1843398.at:1;rich rule source mac;iptables rich rhbz1843398 gh643; +251;rhbz1839781.at:1;service RH-Satellite-6;iptables service rhbz1839781; +252;rhbz1689429.at:1;rich rule invalid priority;iptables rich rhbz1689429; +253;rhbz1483921.at:1;direct and zone mutually exclusive;iptables direct rhbz1483921; +254;rhbz1541077.at:1;hash:mac and family mutually exclusive;iptables ipset rhbz1541077; +255;rhbz1855140.at:1;rich rule icmptypes with one family;iptables rich icmp rhbz1855140; +256;rhbz1871298.at:1;rich rule parsing bottleneck;iptables rich offline rhbz1871298; +257;rhbz1596304.at:1;rich rules strip non-printable characters;iptables rich rhbz1596304; +258;gh703.at:1;add source with mac address;iptables gh703; +259;ipset_netmask_allowed.at:1;ipset netmask allowed type hash:ip;iptables ipset reload; +260;rhbz1940928.at:1;direct -s/-d multiple addresses;iptables direct rhbz1940928 rhbz1949552; +261;rhbz1936896.at:1;ipset type hash:net,net;iptables rhbz1936896; +262;gh795.at:1;ipset entry delete w/ timeout=0;iptables ipset gh794 gh795; +263;rhbz1914935.at:1;zone overlapping ports;iptables zone port rhbz1914935; +264;gh696.at:1;icmp-block-inversion no log blocked;iptables icmp gh696 rhbz1945833; +265;rhbz1917766.at:1;rich rule source with netmask;iptables rich rhbz1917766; +266;rhbz2014383.at:1;same source in two zone xml;iptables zone rhbz2014383; +267;gh874.at:1;policy masquerade w/ ingress interface;iptables policy zone masquerade gh874; +268;gh881.at:1;ipset entry overlap detect perf;iptables ipset gh881; +269;service_includes_for_builtin.at:1;service include for built-in;iptables dbus service service_includes_for_builtin service_includes_for_built-in; +270;gh940.at:1;log prefix;iptables policy gh940; +271;build_policy_split_wildcard.at:1;build policy split wildcards;iptables gh892 policy; +272;gh1011.at:1;remove entries results in empty;iptables ipset gh1011 rhbz2121985; +273;python.at:3;firewalld_test.py;iptables python; +274;python.at:8;firewalld_config.py;iptables python; +275;python.at:13;firewalld_rich.py;iptables python; +276;python.at:18;firewalld_direct.py;iptables python; +277;rfc3964_ipv4.at:1;RFC3964_IPv4;iptables rfc3964_ipv4; +278;service_include.at:1;service include;iptables service xml gh273 rhbz1720300; +279;helpers_custom.at:1;customer helpers;iptables helpers rhbz1733066 gh514 rhbz1769520; +280;policy.at:5;policy - xml;iptables policy xml; +281;policy.at:79;policy - create;iptables policy; +282;policy.at:96;policy - name;iptables policy; +283;policy.at:109;policy - list;iptables policy; +284;policy.at:231;policy - options;iptables policy; +285;policy.at:290;policy - priority;iptables policy; +286;policy.at:420;policy - zones;iptables policy; +287;policy.at:607;policy - dispatch;iptables policy; +288;policy.at:2239;policy - interfaces/sources;iptables policy; +289;policy.at:2406;policy - target;iptables policy; +290;policy.at:2455;policy - from file;iptables policy; +291;services.at:1;services;iptables policy service; +292;ports.at:1;ports;iptables policy port; +293;source_ports.at:1;source ports;iptables policy source_port; +294;forward_ports.at:1;forward ports;iptables policy forward_port; +295;forward_ports.at:199;forward ports (OUTPUT);iptables policy forward_port rhbz2039542; +296;masquerade.at:1;masquerade;iptables policy masquerade; +297;protocols.at:1;protocols;iptables policy protocol; +298;rich_rules.at:1;rich rules;iptables policy rich; +299;icmp_blocks.at:1;ICMP blocks;iptables policy icmp_block; +300;rich_tcp_mss_clamp.at:5;tcp-mss-clamp;iptables tcp-mss-clamp; +301;rich_destination_ipset.at:1;rich destination ipset;iptables rich ipset; +302;zone.at:1;zone - target;iptables zone; +303;rpfilter.at:1;rpfilter;iptables rpfilter; +304;zone_combine.at:1;zone - combine;iptables zone; " # List of the all the test groups. -at_groups_all=`printf "%s\n" "$at_help_all" | sed 's/;.*//'` +at_groups_all=`$as_echo "$at_help_all" | sed 's/;.*//'` # at_fn_validate_ranges NAME... # ----------------------------- @@ -900,8 +907,8 @@ for at_grp do eval at_value=\$$at_grp - if test $at_value -lt 1 || test $at_value -gt 277; then - printf "%s\n" "invalid test group: $at_value" >&2 + if test $at_value -lt 1 || test $at_value -gt 304; then + $as_echo "invalid test group: $at_value" >&2 exit 1 fi case $at_value in @@ -929,6 +936,8 @@ *) at_optarg= ;; esac + # Accept the important Cygnus configure options, so we can diagnose typos. + case $at_option in --help | -h ) at_help_p=: @@ -987,7 +996,7 @@ 0-9- | 0-90-9- | 0-90-90-9- | 0-90-90-90-9-) at_range_start=`echo $at_option |tr -d X-` at_fn_validate_ranges at_range_start - at_range=`printf "%s\n" "$at_groups_all" | \ + at_range=`$as_echo "$at_groups_all" | \ sed -ne '/^'$at_range_start'$/,$p'` as_fn_append at_groups "$at_range$as_nl" ;; @@ -995,7 +1004,7 @@ -0-9 | -0-90-9 | -0-90-90-9 | -0-90-90-90-9) at_range_end=`echo $at_option |tr -d X-` at_fn_validate_ranges at_range_end - at_range=`printf "%s\n" "$at_groups_all" | \ + at_range=`$as_echo "$at_groups_all" | \ sed -ne '1,/^'$at_range_end'$/p'` as_fn_append at_groups "$at_range$as_nl" ;; @@ -1014,7 +1023,7 @@ at_range_start=$at_tmp fi at_fn_validate_ranges at_range_start at_range_end - at_range=`printf "%s\n" "$at_groups_all" | \ + at_range=`$as_echo "$at_groups_all" | \ sed -ne '/^'$at_range_start'$/,/^'$at_range_end'$/p'` as_fn_append at_groups "$at_range$as_nl" ;; @@ -1068,11 +1077,11 @@ ;; esac # It is on purpose that we match the test group titles too. - at_groups_selected=`printf "%s\n" "$at_groups_selected" | + at_groups_selected=`$as_echo "$at_groups_selected" | grep -i $at_invert "^1-9^;*;.*; $at_keyword ;"` done # Smash the keywords. - at_groups_selected=`printf "%s\n" "$at_groups_selected" | sed 's/;.*//'` + at_groups_selected=`$as_echo "$at_groups_selected" | sed 's/;.*//'` as_fn_append at_groups "$at_groups_selected$as_nl" ;; --recheck) @@ -1086,22 +1095,21 @@ '' | 0-9* | *!_$as_cr_alnum* ) as_fn_error $? "invalid variable name: \`$at_envvar'" ;; esac - at_value=`printf "%s\n" "$at_optarg" | sed "s/'/'\\\\\\\\''/g"` + at_value=`$as_echo "$at_optarg" | sed "s/'/'\\\\\\\\''/g"` # Export now, but save eval for later and for debug scripts. export $at_envvar as_fn_append at_debug_args " $at_envvar='$at_value'" ;; - *) printf "%s\n" "$as_me: invalid option: $at_option" >&2 - printf "%s\n" "Try \`$0 --help' for more information." >&2 + *) $as_echo "$as_me: invalid option: $at_option" >&2 + $as_echo "Try \`$0 --help' for more information." >&2 exit 1 ;; esac done # Verify our last option didn't require an argument -if test -n "$at_prev" -then : +if test -n "$at_prev"; then : as_fn_error $? "\`$at_prev' requires an argument" fi @@ -1125,7 +1133,7 @@ as_fn_append at_groups "$at_oldfails$as_nl" fi # Sort the tests, removing duplicates. - at_groups=`printf "%s\n" "$at_groups" | sort -nu | sed '/^$/d'` + at_groups=`$as_echo "$at_groups" | sort -nu | sed '/^$/d'` fi if test x"$at_color" = xalways \ @@ -1198,14 +1206,14 @@ # List of tests. if $at_list_p; then cat <<_ATEOF || at_write_fail=1 -firewalld 1.0.2 test suite test groups: +firewalld 1.2.1 test suite test groups: NUM: FILE-NAME:LINE TEST-GROUP-NAME KEYWORDS _ATEOF # Pass an empty line as separator between selected groups and help. - printf "%s\n" "$at_groups$as_nl$as_nl$at_help_all" | + $as_echo "$at_groups$as_nl$as_nl$at_help_all" | awk 'NF == 1 && FS != ";" { selected$ 1 = 1 next @@ -1239,10 +1247,10 @@ exit $at_write_fail fi if $at_version_p; then - printf "%s\n" "$as_me (firewalld 1.0.2)" && + $as_echo "$as_me (firewalld 1.2.1)" && cat <<\_ATEOF || at_write_fail=1 -Copyright (C) 2021 Free Software Foundation, Inc. +Copyright (C) 2012 Free Software Foundation, Inc. This test suite is free software; the Free Software Foundation gives unlimited permission to copy, distribute and modify it. _ATEOF @@ -1263,31 +1271,31 @@ # Category starts at test group 29. at_banner_text_2="features (offline)" # Banner 3. dbus.at:1 -# Category starts at test group 56. +# Category starts at test group 59. at_banner_text_3="dbus" # Banner 4. firewall-cmd.at:1 -# Category starts at test group 67. +# Category starts at test group 70. at_banner_text_4="firewall-cmd (nftables)" # Banner 5. regression.at:1 -# Category starts at test group 95. +# Category starts at test group 98. at_banner_text_5="regression (nftables)" # Banner 6. python.at:1 -# Category starts at test group 143. +# Category starts at test group 152. at_banner_text_6="python (nftables)" # Banner 7. features.at:1 -# Category starts at test group 147. +# Category starts at test group 156. at_banner_text_7="features (nftables)" # Banner 8. firewall-cmd.at:1 -# Category starts at test group 173. +# Category starts at test group 192. at_banner_text_8="firewall-cmd (iptables)" # Banner 9. regression.at:1 -# Category starts at test group 201. +# Category starts at test group 220. at_banner_text_9="regression (iptables)" # Banner 10. python.at:1 -# Category starts at test group 248. +# Category starts at test group 273. at_banner_text_10="python (iptables)" # Banner 11. features.at:1 -# Category starts at test group 252. +# Category starts at test group 277. at_banner_text_11="features (iptables)" # Take any -C into account. @@ -1382,17 +1390,13 @@ # For embedded test suites, AUTOTEST_PATH is relative to the top level # of the package. Then expand it into build/src parts, since users # may create executables in both places. -AUTOTEST_PATH=`printf "%s\n" "$AUTOTEST_PATH" | sed "s|:|$PATH_SEPARATOR|g"` +AUTOTEST_PATH=`$as_echo "$AUTOTEST_PATH" | sed "s|:|$PATH_SEPARATOR|g"` at_path= as_save_IFS=$IFS; IFS=$PATH_SEPARATOR for as_dir in $AUTOTEST_PATH $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. test -n "$at_path" && as_fn_append at_path $PATH_SEPARATOR case $as_dir in \\/* | ?:\\/* ) @@ -1422,11 +1426,7 @@ for as_dir in $at_path do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac + test -z "$as_dir" && as_dir=. test -d "$as_dir" || continue case $as_dir in \\/* | ?:\\/* ) ;; @@ -1456,23 +1456,23 @@ exec 5>>"$at_suite_log" # Banners and logs. -printf "%s\n" "## --------------------------- ## -## firewalld 1.0.2 test suite. ## +$as_echo "## --------------------------- ## +## firewalld 1.2.1 test suite. ## ## --------------------------- ##" { - printf "%s\n" "## --------------------------- ## -## firewalld 1.0.2 test suite. ## + $as_echo "## --------------------------- ## +## firewalld 1.2.1 test suite. ## ## --------------------------- ##" echo - printf "%s\n" "$as_me: command line was:" - printf "%s\n" " \$ $0 $at_cli_args" + $as_echo "$as_me: command line was:" + $as_echo " \$ $0 $at_cli_args" echo # If ChangeLog exists, list a few lines in case it might help determining # the exact version. if test -n "$at_top_srcdir" && test -f "$at_top_srcdir/ChangeLog"; then - printf "%s\n" "## ---------- ## + $as_echo "## ---------- ## ## ChangeLog. ## ## ---------- ##" echo @@ -1509,12 +1509,8 @@ for as_dir in $PATH do IFS=$as_save_IFS - case $as_dir in #((( - '') as_dir=./ ;; - */) ;; - *) as_dir=$as_dir/ ;; - esac - printf "%s\n" "PATH: $as_dir" + test -z "$as_dir" && as_dir=. + $as_echo "PATH: $as_dir" done IFS=$as_save_IFS @@ -1525,7 +1521,7 @@ for at_file in atconfig atlocal do test -r $at_file || continue - printf "%s\n" "$as_me: $at_file:" + $as_echo "$as_me: $at_file:" sed 's/^/| /' $at_file echo done @@ -1549,7 +1545,7 @@ if test -z "$at_banner_text"; then $at_first || echo else - printf "%s\n" "$as_nl$at_banner_text$as_nl" + $as_echo "$as_nl$at_banner_text$as_nl" fi } # at_fn_banner @@ -1560,7 +1556,7 @@ at_fn_check_prepare_notrace () { $at_trace_echo "Not enabling shell tracing (command contains $1)" - printf "%s\n" "$2" >"$at_check_line_file" + $as_echo "$2" >"$at_check_line_file" at_check_trace=: at_check_filter=: : >"$at_stdout"; : >"$at_stderr" } @@ -1571,7 +1567,7 @@ # command. at_fn_check_prepare_trace () { - printf "%s\n" "$1" >"$at_check_line_file" + $as_echo "$1" >"$at_check_line_file" at_check_trace=$at_traceon at_check_filter=$at_check_filter_trace : >"$at_stdout"; : >"$at_stderr" } @@ -1608,7 +1604,7 @@ at_fn_log_failure () { for file - do printf "%s\n" "$file:"; sed 's/^/> /' "$file"; done + do $as_echo "$file:"; sed 's/^/> /' "$file"; done echo 1 > "$at_status_file" exit 1 } @@ -1622,7 +1618,7 @@ { case $1 in 99) echo 99 > "$at_status_file"; at_failed=: - printf "%s\n" "$2: hard failure"; exit 99;; + $as_echo "$2: hard failure"; exit 99;; 77) echo 77 > "$at_status_file"; exit 77;; esac } @@ -1639,8 +1635,8 @@ $1 ) ;; 77) echo 77 > "$at_status_file"; exit 77;; 99) echo 99 > "$at_status_file"; at_failed=: - printf "%s\n" "$3: hard failure"; exit 99;; - *) printf "%s\n" "$3: exit code was $2, expected $1" + $as_echo "$3: hard failure"; exit 99;; + *) $as_echo "$3: exit code was $2, expected $1" at_failed=:;; esac } @@ -1672,9 +1668,9 @@ { { echo "#! /bin/sh" && - echo 'test ${ZSH_VERSION+y} && alias -g '\''${1+"$@"}'\''='\''"$@"'\''' && - printf "%s\n" "cd '$at_dir'" && - printf "%s\n" "exec \${CONFIG_SHELL-$SHELL} \"$at_myself\" -v -d $at_debug_args $at_group \${1+\"\$@\"}" && + echo 'test "${ZSH_VERSION+set}" = set && alias -g '\''${1+"$@"}'\''='\''"$@"'\''' && + $as_echo "cd '$at_dir'" && + $as_echo "exec \${CONFIG_SHELL-$SHELL} \"$at_myself\" -v -d $at_debug_args $at_group \${1+\"\$@\"}" && echo 'exit 1' } >"$at_group_dir/run" && chmod +x "$at_group_dir/run" @@ -1684,14 +1680,50 @@ ## End of autotest shell functions. ## ## -------------------------------- ## { - printf "%s\n" "## ------------------ ## + $as_echo "## ---------------- ## +## Tested programs. ## +## ---------------- ##" + echo +} >&5 + +# Report what programs are being tested. +for at_program in : $at_tested +do + test "$at_program" = : && continue + case $at_program in + \\/* | ?:\\/* ) $at_program_=$at_program ;; + * ) + as_save_IFS=$IFS; IFS=$PATH_SEPARATOR +for as_dir in $PATH +do + IFS=$as_save_IFS + test -z "$as_dir" && as_dir=. + test -f "$as_dir/$at_program" && break + done +IFS=$as_save_IFS + + at_program_=$as_dir/$at_program ;; + esac + if test -f "$at_program_"; then + { + $as_echo "$at_srcdir/testsuite.at:1: $at_program_ --version" + "$at_program_" --version </dev/null + echo + } >&5 2>&1 + else + as_fn_error $? "cannot find $at_program" "$LINENO" 5 + fi +done + +{ + $as_echo "## ------------------ ## ## Running the tests. ## ## ------------------ ##" } >&5 at_start_date=`date` at_start_time=`date +%s 2>/dev/null` -printf "%s\n" "$as_me: starting at: $at_start_date" >&5 +$as_echo "$as_me: starting at: $at_start_date" >&5 # Create the master directory if it doesn't already exist. as_dir="$at_suite_dir"; as_fn_mkdir_p || @@ -1802,13 +1834,12 @@ # under the shell's notion of the current directory. at_group_dir=$at_suite_dir/$at_group_normalized at_group_log=$at_group_dir/$as_me.log - if test -d "$at_group_dir" -then + if test -d "$at_group_dir"; then find "$at_group_dir" -type d ! -perm -700 -exec chmod u+rwx {} \; rm -fr "$at_group_dir"/* "$at_group_dir"/.!. "$at_group_dir"/.??* fi || - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: test directory for $at_group_normalized could not be cleaned" >&5 -printf "%s\n" "$as_me: WARNING: test directory for $at_group_normalized could not be cleaned" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: test directory for $at_group_normalized could not be cleaned" >&5 +$as_echo "$as_me: WARNING: test directory for $at_group_normalized could not be cleaned" >&2;} # Be tolerant if the above `rm' was not able to remove the directory. as_dir="$at_group_dir"; as_fn_mkdir_p @@ -1838,7 +1869,7 @@ *) at_desc_line="$1: " ;; esac as_fn_append at_desc_line "$3$4" - $at_quiet printf %s "$at_desc_line" + $at_quiet $as_echo_n "$at_desc_line" echo "# -*- compilation -*-" >> "$at_group_log" } @@ -1857,11 +1888,11 @@ run. This means that test suite is improperly designed. Please report this failure to <https://github.com/firewalld/firewalld>. _ATEOF - printf "%s\n" "$at_setup_line" >"$at_check_line_file" + $as_echo "$at_setup_line" >"$at_check_line_file" at_status=99 fi - $at_verbose printf %s "$at_group. $at_setup_line: " - printf %s "$at_group. $at_setup_line: " >> "$at_group_log" + $at_verbose $as_echo_n "$at_group. $at_setup_line: " + $as_echo_n "$at_group. $at_setup_line: " >> "$at_group_log" case $at_xfail:$at_status in yes:0) at_msg="UNEXPECTED PASS" @@ -1897,10 +1928,10 @@ echo "$at_res" > "$at_job_dir/$at_res" # In parallel mode, output the summary line only afterwards. if test $at_jobs -ne 1 && test -n "$at_verbose"; then - printf "%s\n" "$at_desc_line $at_color$at_msg$at_std" + $as_echo "$at_desc_line $at_color$at_msg$at_std" else # Make sure there is a separator even with long titles. - printf "%s\n" " $at_color$at_msg$at_std" + $as_echo " $at_color$at_msg$at_std" fi at_log_msg="$at_group. $at_desc ($at_setup_line): $at_msg" case $at_status in @@ -1913,8 +1944,8 @@ at_log_msg="$at_log_msg ("`sed 1d "$at_times_file"`')' rm -f "$at_times_file" fi - printf "%s\n" "$at_log_msg" >> "$at_group_log" - printf "%s\n" "$at_log_msg" >&5 + $as_echo "$at_log_msg" >> "$at_group_log" + $as_echo "$at_log_msg" >&5 # Cleanup the group directory, unless the user wants the files # or the success was unexpected. @@ -1935,7 +1966,7 @@ # Upon failure, include the log into the testsuite's global # log. The failure message is written in the group log. It # is later included in the global log. - printf "%s\n" "$at_log_msg" >> "$at_group_log" + $as_echo "$at_log_msg" >> "$at_group_log" # Upon failure, keep the group directory for autopsy, and create # the debugging script. With -e, do not start any further tests. @@ -1978,8 +2009,8 @@ at_signame=`kill -l $at_signal 2>&1 || echo $at_signal` set x $at_signame test 0 -gt 2 && at_signame=$at_signal - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: caught signal $at_signame, bailing out" >&5 -printf "%s\n" "$as_me: WARNING: caught signal $at_signame, bailing out" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: caught signal $at_signame, bailing out" >&5 +$as_echo "$as_me: WARNING: caught signal $at_signame, bailing out" >&2;} as_fn_arith 128 + $at_signal && exit_status=$as_val as_fn_exit $exit_status' $at_signal done @@ -2000,7 +2031,7 @@ done if test -n "$at_pids"; then at_sig=TSTP - test ${TMOUT+y} && at_sig=STOP + test "${TMOUT+set}" = set && at_sig=STOP kill -$at_sig $at_pids 2>/dev/null fi kill -STOP $$ @@ -2008,7 +2039,7 @@ echo # Turn jobs into a list of numbers, starting from 1. - at_joblist=`printf "%s\n" "$at_groups" | sed -n 1,${at_jobs}p` + at_joblist=`$as_echo "$at_groups" | sed -n 1,${at_jobs}p` set X $at_joblist shift @@ -2032,8 +2063,8 @@ at_fn_test $at_group && . "$at_test_source" then :; else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: unable to parse test group: $at_group" >&5 -printf "%s\n" "$as_me: WARNING: unable to parse test group: $at_group" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unable to parse test group: $at_group" >&5 +$as_echo "$as_me: WARNING: unable to parse test group: $at_group" >&2;} at_failed=: fi at_fn_group_postprocess @@ -2071,8 +2102,8 @@ if cd "$at_group_dir" && at_fn_test $at_group && . "$at_test_source"; then :; else - { printf "%s\n" "$as_me:${as_lineno-$LINENO}: WARNING: unable to parse test group: $at_group" >&5 -printf "%s\n" "$as_me: WARNING: unable to parse test group: $at_group" >&2;} + { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: unable to parse test group: $at_group" >&5 +$as_echo "$as_me: WARNING: unable to parse test group: $at_group" >&2;} at_failed=: fi at_fn_group_postprocess @@ -2111,7 +2142,7 @@ # Compute the duration of the suite. at_stop_date=`date` at_stop_time=`date +%s 2>/dev/null` -printf "%s\n" "$as_me: ending at: $at_stop_date" >&5 +$as_echo "$as_me: ending at: $at_stop_date" >&5 case $at_start_time,$at_stop_time in 0-9*,0-9*) as_fn_arith $at_stop_time - $at_start_time && at_duration_s=$as_val @@ -2120,18 +2151,18 @@ as_fn_arith $at_duration_s % 60 && at_duration_s=$as_val as_fn_arith $at_duration_m % 60 && at_duration_m=$as_val at_duration="${at_duration_h}h ${at_duration_m}m ${at_duration_s}s" - printf "%s\n" "$as_me: test suite duration: $at_duration" >&5 + $as_echo "$as_me: test suite duration: $at_duration" >&5 ;; esac echo -printf "%s\n" "## ------------- ## +$as_echo "## ------------- ## ## Test results. ## ## ------------- ##" echo { echo - printf "%s\n" "## ------------- ## + $as_echo "## ------------- ## ## Test results. ## ## ------------- ##" echo @@ -2211,7 +2242,7 @@ echo "ERROR: $at_result" >&5 { echo - printf "%s\n" "## ------------------------ ## + $as_echo "## ------------------------ ## ## Summary of the failures. ## ## ------------------------ ##" @@ -2232,7 +2263,7 @@ echo fi if test $at_fail_count != 0; then - printf "%s\n" "## ---------------------- ## + $as_echo "## ---------------------- ## ## Detailed failed tests. ## ## ---------------------- ##" echo @@ -2271,14 +2302,10 @@ else at_msg="\`${at_testdir+${at_testdir}/}$as_me.log'" fi - at_msg1a=${at_xpass_list:+', '} - at_msg1=$at_fail_list${at_fail_list:+" failed$at_msg1a"} - at_msg2=$at_xpass_list${at_xpass_list:+" passed unexpectedly"} - - printf "%s\n" "Please send $at_msg and all information you think might help: + $as_echo "Please send $at_msg and all information you think might help: To: <https://github.com/firewalld/firewalld> - Subject: firewalld 1.0.2 $as_me: $at_msg1$at_msg2 + Subject: firewalld 1.2.1 $as_me: $at_fail_list${at_fail_list:+ failed${at_xpass_list:+, }}$at_xpass_list${at_xpass_list:+ passed unexpectedly} You may investigate any problem if you feel able to do so, in which case the test suite provides a good starting point. Its output may @@ -2297,7 +2324,7 @@ "basic options" " " 1 at_xfail=no ( - printf "%s\n" "1. $at_setup_line: testing $at_desc ..." + $as_echo "1. $at_setup_line: testing $at_desc ..." $at_traceon @@ -2316,7 +2343,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/firewall-cmd.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:5" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2330,7 +2357,7 @@ else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/firewall-cmd.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "firewall-cmd.at:5" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -2411,21 +2438,33 @@ + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:17: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --complete-reload " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --complete-reload " "firewall-cmd.at:17" +$as_echo "$at_srcdir/firewall-cmd.at:23: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --complete-reload " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --complete-reload " "firewall-cmd.at:23" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --complete-reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:17" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:23" $at_failed && at_fn_log_failure $at_traceon; } @@ -2516,11 +2555,11 @@ read at_status <"$at_status_file" #AT_STOP_1 #AT_START_2 -at_fn_group_banner 2 'firewall-cmd.at:28' \ +at_fn_group_banner 2 'firewall-cmd.at:34' \ "get/list options" " " 1 at_xfail=no ( - printf "%s\n" "2. $at_setup_line: testing $at_desc ..." + $as_echo "2. $at_setup_line: testing $at_desc ..." $at_traceon @@ -2539,29 +2578,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:34" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:34" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } @@ -2628,15 +2667,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:34: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zones " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zones " "firewall-cmd.at:34" +$as_echo "$at_srcdir/firewall-cmd.at:40: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zones " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zones " "firewall-cmd.at:40" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:40" $at_failed && at_fn_log_failure $at_traceon; } @@ -2664,15 +2703,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:35: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-services " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-services " "firewall-cmd.at:35" +$as_echo "$at_srcdir/firewall-cmd.at:41: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-services " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-services " "firewall-cmd.at:41" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:35" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:41" $at_failed && at_fn_log_failure $at_traceon; } @@ -2700,15 +2739,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:36: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-icmptypes " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-icmptypes " "firewall-cmd.at:36" +$as_echo "$at_srcdir/firewall-cmd.at:42: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-icmptypes " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-icmptypes " "firewall-cmd.at:42" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-icmptypes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:36" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:42" $at_failed && at_fn_log_failure $at_traceon; } @@ -2761,15 +2800,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:40: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-all-zones " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-all-zones " "firewall-cmd.at:40" +$as_echo "$at_srcdir/firewall-cmd.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-all-zones " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-all-zones " "firewall-cmd.at:46" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-all-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:40" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:46" $at_failed && at_fn_log_failure $at_traceon; } @@ -2797,15 +2836,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:41: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-all " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-all " "firewall-cmd.at:41" +$as_echo "$at_srcdir/firewall-cmd.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-all " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-all " "firewall-cmd.at:47" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:41" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:47" $at_failed && at_fn_log_failure $at_traceon; } @@ -2821,11 +2860,11 @@ read at_status <"$at_status_file" #AT_STOP_2 #AT_START_3 -at_fn_group_banner 3 'firewall-cmd.at:44' \ +at_fn_group_banner 3 'firewall-cmd.at:50' \ "default zone" " " 1 at_xfail=no ( - printf "%s\n" "3. $at_setup_line: testing $at_desc ..." + $as_echo "3. $at_setup_line: testing $at_desc ..." $at_traceon @@ -2844,29 +2883,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:50" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:50" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } @@ -2898,17 +2937,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" "firewall-cmd.at:47" +$as_echo "$at_srcdir/firewall-cmd.at:53: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" "firewall-cmd.at:53" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:47" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:53" $at_failed && at_fn_log_failure $at_traceon; } @@ -2937,15 +2976,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:49: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=\"home\"" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=\"home\"" "firewall-cmd.at:49" +$as_echo "$at_srcdir/firewall-cmd.at:55: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=\"home\"" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=\"home\"" "firewall-cmd.at:55" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone="home" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:49" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:55" $at_failed && at_fn_log_failure $at_traceon; } @@ -2974,17 +3013,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:50: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" "firewall-cmd.at:50" +$as_echo "$at_srcdir/firewall-cmd.at:56: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" "firewall-cmd.at:56" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "home +echo >>"$at_stdout"; $as_echo "home " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" $at_failed && at_fn_log_failure $at_traceon; } @@ -3013,15 +3052,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:52: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=\"public\"" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=\"public\"" "firewall-cmd.at:52" +$as_echo "$at_srcdir/firewall-cmd.at:58: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=\"public\"" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=\"public\"" "firewall-cmd.at:58" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:52" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:58" $at_failed && at_fn_log_failure $at_traceon; } @@ -3050,15 +3089,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:53: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-default-zone" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone" "firewall-cmd.at:53" +$as_echo "$at_srcdir/firewall-cmd.at:59: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-default-zone" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone" "firewall-cmd.at:59" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:53" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:59" $at_failed && at_fn_log_failure $at_traceon; } @@ -3074,11 +3113,11 @@ read at_status <"$at_status_file" #AT_STOP_3 #AT_START_4 -at_fn_group_banner 4 'firewall-cmd.at:56' \ +at_fn_group_banner 4 'firewall-cmd.at:62' \ "user zone" " " 1 at_xfail=no ( - printf "%s\n" "4. $at_setup_line: testing $at_desc ..." + $as_echo "4. $at_setup_line: testing $at_desc ..." $at_traceon @@ -3097,29 +3136,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:62" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:62" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } @@ -3161,15 +3200,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:60: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-zone=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-zone=foobar " "firewall-cmd.at:60" +$as_echo "$at_srcdir/firewall-cmd.at:66: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-zone=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-zone=foobar " "firewall-cmd.at:66" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-zone=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:60" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:66" $at_failed && at_fn_log_failure $at_traceon; } @@ -3197,15 +3236,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:61: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zones | grep foobar " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:61" +$as_echo "$at_srcdir/firewall-cmd.at:67: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zones | grep foobar " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:67" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zones | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:61" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:67" $at_failed && at_fn_log_failure $at_traceon; } @@ -3233,15 +3272,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --get-target | grep default " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:62" +$as_echo "$at_srcdir/firewall-cmd.at:68: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --get-target | grep default " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:68" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --get-target | grep default ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:68" $at_failed && at_fn_log_failure $at_traceon; } @@ -3269,15 +3308,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:63: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=BAD " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=BAD " "firewall-cmd.at:63" +$as_echo "$at_srcdir/firewall-cmd.at:69: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=BAD " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=BAD " "firewall-cmd.at:69" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=BAD ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 110 $at_status "$at_srcdir/firewall-cmd.at:63" +at_fn_check_status 110 $at_status "$at_srcdir/firewall-cmd.at:69" $at_failed && at_fn_log_failure $at_traceon; } @@ -3305,15 +3344,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:64: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=%%REJECT%% " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=%%REJECT%% " "firewall-cmd.at:64" +$as_echo "$at_srcdir/firewall-cmd.at:70: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=%%REJECT%% " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=%%REJECT%% " "firewall-cmd.at:70" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=%%REJECT%% ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:64" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:70" $at_failed && at_fn_log_failure $at_traceon; } @@ -3341,15 +3380,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:65: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DROP " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DROP " "firewall-cmd.at:65" +$as_echo "$at_srcdir/firewall-cmd.at:71: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DROP " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DROP " "firewall-cmd.at:71" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:65" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:71" $at_failed && at_fn_log_failure $at_traceon; } @@ -3377,15 +3416,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:66: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT " "firewall-cmd.at:66" +$as_echo "$at_srcdir/firewall-cmd.at:72: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT " "firewall-cmd.at:72" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:66" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:72" $at_failed && at_fn_log_failure $at_traceon; } @@ -3413,15 +3452,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:67: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --get-target | grep ACCEPT " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:67" +$as_echo "$at_srcdir/firewall-cmd.at:73: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --get-target | grep ACCEPT " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:73" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --get-target | grep ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:67" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:73" $at_failed && at_fn_log_failure $at_traceon; } @@ -3449,15 +3488,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:68: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --add-service=ssh " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --add-service=ssh " "firewall-cmd.at:68" +$as_echo "$at_srcdir/firewall-cmd.at:74: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --add-service=ssh " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --add-service=ssh " "firewall-cmd.at:74" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --add-service=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:68" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:74" $at_failed && at_fn_log_failure $at_traceon; } @@ -3486,15 +3525,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:71: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --new-zone=123456789abcefghi " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --new-zone=123456789abcefghi " "firewall-cmd.at:71" +$as_echo "$at_srcdir/firewall-cmd.at:77: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --new-zone=123456789abcefghi " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --new-zone=123456789abcefghi " "firewall-cmd.at:77" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --new-zone=123456789abcefghi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:71" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:77" $at_failed && at_fn_log_failure $at_traceon; } @@ -3522,15 +3561,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:72: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --new-zone=123456789abcefghij " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --new-zone=123456789abcefghij " "firewall-cmd.at:72" +$as_echo "$at_srcdir/firewall-cmd.at:78: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --new-zone=123456789abcefghij " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --new-zone=123456789abcefghij " "firewall-cmd.at:78" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --new-zone=123456789abcefghij ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 116 $at_status "$at_srcdir/firewall-cmd.at:72" +at_fn_check_status 116 $at_status "$at_srcdir/firewall-cmd.at:78" $at_failed && at_fn_log_failure $at_traceon; } @@ -3546,11 +3585,11 @@ read at_status <"$at_status_file" #AT_STOP_4 #AT_START_5 -at_fn_group_banner 5 'firewall-cmd.at:76' \ +at_fn_group_banner 5 'firewall-cmd.at:82' \ "zone interfaces" " " 1 at_xfail=no ( - printf "%s\n" "5. $at_setup_line: testing $at_desc ..." + $as_echo "5. $at_setup_line: testing $at_desc ..." $at_traceon @@ -3569,29 +3608,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:82" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:82" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } @@ -3878,15 +3917,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:108: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=dmz --get-default-zone" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=dmz --get-default-zone" "firewall-cmd.at:108" +$as_echo "$at_srcdir/firewall-cmd.at:114: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=dmz --get-default-zone" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=dmz --get-default-zone" "firewall-cmd.at:114" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=dmz --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:108" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:114" $at_failed && at_fn_log_failure $at_traceon; } @@ -3915,15 +3954,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:109: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=dmz --set-default-zone" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=dmz --set-default-zone" "firewall-cmd.at:109" +$as_echo "$at_srcdir/firewall-cmd.at:115: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=dmz --set-default-zone" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=dmz --set-default-zone" "firewall-cmd.at:115" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=dmz --set-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:109" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:115" $at_failed && at_fn_log_failure $at_traceon; } @@ -3964,15 +4003,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:112: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --add-interface=perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --add-interface=perm_dummy " "firewall-cmd.at:112" +$as_echo "$at_srcdir/firewall-cmd.at:118: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --add-interface=perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --add-interface=perm_dummy " "firewall-cmd.at:118" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --add-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:112" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:118" $at_failed && at_fn_log_failure $at_traceon; } @@ -4000,15 +4039,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:113: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --add-interface=perm_dummy2 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --add-interface=perm_dummy2 " "firewall-cmd.at:113" +$as_echo "$at_srcdir/firewall-cmd.at:119: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --add-interface=perm_dummy2 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --add-interface=perm_dummy2 " "firewall-cmd.at:119" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --add-interface=perm_dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:113" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:119" $at_failed && at_fn_log_failure $at_traceon; } @@ -4062,17 +4101,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:115: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " "firewall-cmd.at:115" +$as_echo "$at_srcdir/firewall-cmd.at:121: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " "firewall-cmd.at:121" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:115" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:121" $at_failed && at_fn_log_failure $at_traceon; } @@ -4100,15 +4139,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:117: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-interface=perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-interface=perm_dummy " "firewall-cmd.at:117" +$as_echo "$at_srcdir/firewall-cmd.at:123: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-interface=perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-interface=perm_dummy " "firewall-cmd.at:123" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:117" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:123" $at_failed && at_fn_log_failure $at_traceon; } @@ -4136,17 +4175,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:118: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --list-interfaces " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --list-interfaces " "firewall-cmd.at:118" +$as_echo "$at_srcdir/firewall-cmd.at:124: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --list-interfaces " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --list-interfaces " "firewall-cmd.at:124" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --list-interfaces ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "perm_dummy +echo >>"$at_stdout"; $as_echo "perm_dummy " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:118" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:124" $at_failed && at_fn_log_failure $at_traceon; } @@ -4176,15 +4215,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:124: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --change-interface=perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --change-interface=perm_dummy " "firewall-cmd.at:124" +$as_echo "$at_srcdir/firewall-cmd.at:130: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --change-interface=perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --change-interface=perm_dummy " "firewall-cmd.at:130" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --change-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:124" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:130" $at_failed && at_fn_log_failure $at_traceon; } @@ -4212,17 +4251,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:125: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " "firewall-cmd.at:125" +$as_echo "$at_srcdir/firewall-cmd.at:131: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " "firewall-cmd.at:131" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:125" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:131" $at_failed && at_fn_log_failure $at_traceon; } @@ -4250,15 +4289,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:127: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface=perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface=perm_dummy " "firewall-cmd.at:127" +$as_echo "$at_srcdir/firewall-cmd.at:133: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface=perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface=perm_dummy " "firewall-cmd.at:133" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:127" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:133" $at_failed && at_fn_log_failure $at_traceon; } @@ -4286,15 +4325,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:128: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --query-interface perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --query-interface perm_dummy " "firewall-cmd.at:128" +$as_echo "$at_srcdir/firewall-cmd.at:134: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --query-interface perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --query-interface perm_dummy " "firewall-cmd.at:134" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --query-interface perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:128" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:134" $at_failed && at_fn_log_failure $at_traceon; } @@ -4322,15 +4361,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:129: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --change-interface=perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --change-interface=perm_dummy " "firewall-cmd.at:129" +$as_echo "$at_srcdir/firewall-cmd.at:135: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --change-interface=perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --change-interface=perm_dummy " "firewall-cmd.at:135" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --change-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:129" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:135" $at_failed && at_fn_log_failure $at_traceon; } @@ -4358,17 +4397,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:130: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " "firewall-cmd.at:130" +$as_echo "$at_srcdir/firewall-cmd.at:136: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy " "firewall-cmd.at:136" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:130" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:136" $at_failed && at_fn_log_failure $at_traceon; } @@ -4396,15 +4435,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:132: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface=perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface=perm_dummy " "firewall-cmd.at:132" +$as_echo "$at_srcdir/firewall-cmd.at:138: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface=perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface=perm_dummy " "firewall-cmd.at:138" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:132" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:138" $at_failed && at_fn_log_failure $at_traceon; } @@ -4432,15 +4471,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:133: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --query-interface perm_dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --query-interface perm_dummy " "firewall-cmd.at:133" +$as_echo "$at_srcdir/firewall-cmd.at:139: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --query-interface perm_dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --query-interface perm_dummy " "firewall-cmd.at:139" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --query-interface perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:133" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:139" $at_failed && at_fn_log_failure $at_traceon; } @@ -4468,15 +4507,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:134: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --remove-interface=perm_dummy2 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --remove-interface=perm_dummy2 " "firewall-cmd.at:134" +$as_echo "$at_srcdir/firewall-cmd.at:140: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --remove-interface=perm_dummy2 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --remove-interface=perm_dummy2 " "firewall-cmd.at:140" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --remove-interface=perm_dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:134" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:140" $at_failed && at_fn_log_failure $at_traceon; } @@ -4556,15 +4595,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:139: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=trusted" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=trusted" "firewall-cmd.at:139" +$as_echo "$at_srcdir/firewall-cmd.at:145: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=trusted" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=trusted" "firewall-cmd.at:145" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=trusted ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:139" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:145" $at_failed && at_fn_log_failure $at_traceon; } @@ -4593,17 +4632,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:140: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" "firewall-cmd.at:140" +$as_echo "$at_srcdir/firewall-cmd.at:146: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-default-zone" "firewall-cmd.at:146" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "trusted +echo >>"$at_stdout"; $as_echo "trusted " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:140" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:146" $at_failed && at_fn_log_failure $at_traceon; } @@ -4656,15 +4695,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:146: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=public" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=public" "firewall-cmd.at:146" +$as_echo "$at_srcdir/firewall-cmd.at:152: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=public" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=public" "firewall-cmd.at:152" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-default-zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:146" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:152" $at_failed && at_fn_log_failure $at_traceon; } @@ -4792,15 +4831,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:169: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-interface=foobar+ " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-interface=foobar+ " "firewall-cmd.at:169" +$as_echo "$at_srcdir/firewall-cmd.at:175: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-interface=foobar+ " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-interface=foobar+ " "firewall-cmd.at:175" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-interface=foobar+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:169" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:175" $at_failed && at_fn_log_failure $at_traceon; } @@ -4828,15 +4867,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:170: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-interface=foobar+ " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-interface=foobar+ " "firewall-cmd.at:170" +$as_echo "$at_srcdir/firewall-cmd.at:176: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-interface=foobar+ " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-interface=foobar+ " "firewall-cmd.at:176" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-interface=foobar+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:170" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:176" $at_failed && at_fn_log_failure $at_traceon; } @@ -4878,11 +4917,11 @@ read at_status <"$at_status_file" #AT_STOP_5 #AT_START_6 -at_fn_group_banner 6 'firewall-cmd.at:174' \ +at_fn_group_banner 6 'firewall-cmd.at:180' \ "zone sources" " " 1 at_xfail=no ( - printf "%s\n" "6. $at_setup_line: testing $at_desc ..." + $as_echo "6. $at_setup_line: testing $at_desc ..." $at_traceon @@ -4901,29 +4940,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:180" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:180" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } @@ -5100,15 +5139,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=1.2.3.4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=1.2.3.4 " "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=1.2.3.4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=1.2.3.4 " "firewall-cmd.at:221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -5136,17 +5175,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=1.2.3.4 " "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=1.2.3.4 " "firewall-cmd.at:221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -5174,17 +5213,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " "firewall-cmd.at:221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1.2.3.4 +echo >>"$at_stdout"; $as_echo "1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -5212,17 +5251,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 1.2.3.4 +echo >>"$at_stdout"; $as_echo "sources: 1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -5250,15 +5289,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=1.2.3.4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=1.2.3.4 " "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=1.2.3.4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=1.2.3.4 " "firewall-cmd.at:221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -5288,15 +5327,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=1.2.3.4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=1.2.3.4 " "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=1.2.3.4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=1.2.3.4 " "firewall-cmd.at:221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -5324,17 +5363,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=1.2.3.4 " "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=1.2.3.4 " "firewall-cmd.at:221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -5362,15 +5401,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=1.2.3.4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=1.2.3.4 " "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=1.2.3.4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=1.2.3.4 " "firewall-cmd.at:221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -5398,15 +5437,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=1.2.3.4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=1.2.3.4 " "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=1.2.3.4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=1.2.3.4 " "firewall-cmd.at:221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -5579,15 +5618,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=192.168.1.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=192.168.1.0/24 " "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=192.168.1.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=192.168.1.0/24 " "firewall-cmd.at:222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -5615,17 +5654,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.0/24 " "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.0/24 " "firewall-cmd.at:222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -5653,17 +5692,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " "firewall-cmd.at:222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "192.168.1.0/24 +echo >>"$at_stdout"; $as_echo "192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -5691,17 +5730,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 192.168.1.0/24 +echo >>"$at_stdout"; $as_echo "sources: 192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -5729,15 +5768,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=192.168.1.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=192.168.1.0/24 " "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=192.168.1.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=192.168.1.0/24 " "firewall-cmd.at:222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -5767,15 +5806,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=192.168.1.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=192.168.1.0/24 " "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=192.168.1.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=192.168.1.0/24 " "firewall-cmd.at:222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -5803,17 +5842,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.0/24 " "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.0/24 " "firewall-cmd.at:222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -5841,15 +5880,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=192.168.1.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=192.168.1.0/24 " "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=192.168.1.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=192.168.1.0/24 " "firewall-cmd.at:222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -5877,15 +5916,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=192.168.1.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=192.168.1.0/24 " "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=192.168.1.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=192.168.1.0/24 " "firewall-cmd.at:222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -6058,15 +6097,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:223" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -6094,17 +6133,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:223" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -6132,17 +6171,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " "firewall-cmd.at:223" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "192.168.1.1/255.255.255.0 +echo >>"$at_stdout"; $as_echo "192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -6170,17 +6209,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:223" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 192.168.1.1/255.255.255.0 +echo >>"$at_stdout"; $as_echo "sources: 192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -6208,15 +6247,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:223" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -6246,15 +6285,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:223" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -6282,17 +6321,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:223" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -6320,15 +6359,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:223" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -6356,15 +6395,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=192.168.1.1/255.255.255.0 " "firewall-cmd.at:223" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -6539,15 +6578,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=3ffe:501:ffff::/64 " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=3ffe:501:ffff::/64 " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -6575,17 +6614,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=3ffe:501:ffff::/64 " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=3ffe:501:ffff::/64 " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -6613,17 +6652,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "3ffe:501:ffff::/64 +echo >>"$at_stdout"; $as_echo "3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -6651,17 +6690,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 3ffe:501:ffff::/64 +echo >>"$at_stdout"; $as_echo "sources: 3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -6689,15 +6728,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=3ffe:501:ffff::/64 " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=3ffe:501:ffff::/64 " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -6727,15 +6766,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=3ffe:501:ffff::/64 " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=3ffe:501:ffff::/64 " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -6763,17 +6802,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=3ffe:501:ffff::/64 " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=3ffe:501:ffff::/64 " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -6801,15 +6840,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=3ffe:501:ffff::/64 " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=3ffe:501:ffff::/64 " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -6837,15 +6876,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=3ffe:501:ffff::/64 " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=3ffe:501:ffff::/64 " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -7018,15 +7057,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=dead:beef::babe " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=dead:beef::babe " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=dead:beef::babe " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=dead:beef::babe " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -7054,17 +7093,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=dead:beef::babe " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=dead:beef::babe " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -7092,17 +7131,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dead:beef::babe +echo >>"$at_stdout"; $as_echo "dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -7130,17 +7169,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: dead:beef::babe +echo >>"$at_stdout"; $as_echo "sources: dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -7168,15 +7207,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=dead:beef::babe " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=dead:beef::babe " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=dead:beef::babe " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=dead:beef::babe " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone public --query-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -7206,15 +7245,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=dead:beef::babe " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=dead:beef::babe " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=dead:beef::babe " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=dead:beef::babe " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --change-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -7242,17 +7281,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=dead:beef::babe " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=dead:beef::babe " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -7280,15 +7319,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=dead:beef::babe " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=dead:beef::babe " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=dead:beef::babe " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=dead:beef::babe " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=work --remove-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -7316,15 +7355,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=dead:beef::babe " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=dead:beef::babe " "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=dead:beef::babe " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=dead:beef::babe " "firewall-cmd.at:224" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone work --query-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -7346,11 +7385,11 @@ read at_status <"$at_status_file" #AT_STOP_6 #AT_START_7 -at_fn_group_banner 7 'firewall-cmd.at:227' \ +at_fn_group_banner 7 'firewall-cmd.at:233' \ "services" " " 1 at_xfail=no ( - printf "%s\n" "7. $at_setup_line: testing $at_desc ..." + $as_echo "7. $at_setup_line: testing $at_desc ..." $at_traceon @@ -7369,29 +7408,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:233" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:233" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } @@ -7515,15 +7554,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:239: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service dns " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service dns " "firewall-cmd.at:239" +$as_echo "$at_srcdir/firewall-cmd.at:245: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service dns " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service dns " "firewall-cmd.at:245" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:239" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:245" $at_failed && at_fn_log_failure $at_traceon; } @@ -7551,17 +7590,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:240: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --list-services " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --list-services " "firewall-cmd.at:240" +$as_echo "$at_srcdir/firewall-cmd.at:246: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --list-services " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --list-services " "firewall-cmd.at:246" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --list-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dns ssh +echo >>"$at_stdout"; $as_echo "dns ssh " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:240" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:246" $at_failed && at_fn_log_failure $at_traceon; } @@ -7589,15 +7628,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:242: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-service dns " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-service dns " "firewall-cmd.at:242" +$as_echo "$at_srcdir/firewall-cmd.at:248: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-service dns " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-service dns " "firewall-cmd.at:248" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-service dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:242" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:248" $at_failed && at_fn_log_failure $at_traceon; } @@ -7626,15 +7665,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:243: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-service-from-zone=dns " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-service-from-zone=dns " "firewall-cmd.at:243" +$as_echo "$at_srcdir/firewall-cmd.at:249: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-service-from-zone=dns " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-service-from-zone=dns " "firewall-cmd.at:249" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-service-from-zone=dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:243" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:249" $at_failed && at_fn_log_failure $at_traceon; } @@ -7663,15 +7702,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:248: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-service=dns " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-service=dns " "firewall-cmd.at:248" +$as_echo "$at_srcdir/firewall-cmd.at:254: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-service=dns " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-service=dns " "firewall-cmd.at:254" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-service=dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:248" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:254" $at_failed && at_fn_log_failure $at_traceon; } @@ -7699,15 +7738,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:249: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service=smtpssssssss " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service=smtpssssssss " "firewall-cmd.at:249" +$as_echo "$at_srcdir/firewall-cmd.at:255: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service=smtpssssssss " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service=smtpssssssss " "firewall-cmd.at:255" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service=smtpssssssss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:249" +at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:255" $at_failed && at_fn_log_failure $at_traceon; } @@ -7735,15 +7774,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:250: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service=dns --add-interface=dummy0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service=dns --add-interface=dummy0 " "firewall-cmd.at:250" +$as_echo "$at_srcdir/firewall-cmd.at:256: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service=dns --add-interface=dummy0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service=dns --add-interface=dummy0 " "firewall-cmd.at:256" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-service=dns --add-interface=dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:250" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:256" $at_failed && at_fn_log_failure $at_traceon; } @@ -7844,15 +7883,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:259: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-service=http --add-service=nfs " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-service=http --add-service=nfs " "firewall-cmd.at:259" +$as_echo "$at_srcdir/firewall-cmd.at:265: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-service=http --add-service=nfs " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-service=http --add-service=nfs " "firewall-cmd.at:265" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-service=http --add-service=nfs ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:259" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:265" $at_failed && at_fn_log_failure $at_traceon; } @@ -7880,15 +7919,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:260: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service http " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service http " "firewall-cmd.at:260" +$as_echo "$at_srcdir/firewall-cmd.at:266: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service http " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service http " "firewall-cmd.at:266" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:260" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:266" $at_failed && at_fn_log_failure $at_traceon; } @@ -7916,15 +7955,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:261: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service=nfs --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service=nfs --zone=public " "firewall-cmd.at:261" +$as_echo "$at_srcdir/firewall-cmd.at:267: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service=nfs --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service=nfs --zone=public " "firewall-cmd.at:267" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service=nfs --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:261" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:267" $at_failed && at_fn_log_failure $at_traceon; } @@ -7953,15 +7992,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:262: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-service-from-zone=nfs --remove-service-from-zone=http " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-service-from-zone=nfs --remove-service-from-zone=http " "firewall-cmd.at:262" +$as_echo "$at_srcdir/firewall-cmd.at:268: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-service-from-zone=nfs --remove-service-from-zone=http " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-service-from-zone=nfs --remove-service-from-zone=http " "firewall-cmd.at:268" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-service-from-zone=nfs --remove-service-from-zone=http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:262" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:268" $at_failed && at_fn_log_failure $at_traceon; } @@ -7990,15 +8029,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:267: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service http " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service http " "firewall-cmd.at:267" +$as_echo "$at_srcdir/firewall-cmd.at:273: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service http " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service http " "firewall-cmd.at:273" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:267" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:273" $at_failed && at_fn_log_failure $at_traceon; } @@ -8026,15 +8065,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:268: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service nfs " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service nfs " "firewall-cmd.at:268" +$as_echo "$at_srcdir/firewall-cmd.at:274: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service nfs " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service nfs " "firewall-cmd.at:274" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service nfs ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:268" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:274" $at_failed && at_fn_log_failure $at_traceon; } @@ -8050,11 +8089,11 @@ read at_status <"$at_status_file" #AT_STOP_7 #AT_START_8 -at_fn_group_banner 8 'firewall-cmd.at:271' \ +at_fn_group_banner 8 'firewall-cmd.at:277' \ "user services" " " 1 at_xfail=no ( - printf "%s\n" "8. $at_setup_line: testing $at_desc ..." + $as_echo "8. $at_setup_line: testing $at_desc ..." $at_traceon @@ -8073,29 +8112,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:277" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:277" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } @@ -8126,15 +8165,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:274: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-service=ssh " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-service=ssh " "firewall-cmd.at:274" +$as_echo "$at_srcdir/firewall-cmd.at:280: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-service=ssh " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-service=ssh " "firewall-cmd.at:280" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-service=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:274" +at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:280" $at_failed && at_fn_log_failure $at_traceon; } @@ -8162,15 +8201,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:276: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-service=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-service=foobar " "firewall-cmd.at:276" +$as_echo "$at_srcdir/firewall-cmd.at:282: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-service=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-service=foobar " "firewall-cmd.at:282" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-service=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:276" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:282" $at_failed && at_fn_log_failure $at_traceon; } @@ -8198,15 +8237,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:277: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-services | grep foobar " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:277" +$as_echo "$at_srcdir/firewall-cmd.at:283: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-services | grep foobar " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:283" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-services | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:283" $at_failed && at_fn_log_failure $at_traceon; } @@ -8235,15 +8274,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:279: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666 " "firewall-cmd.at:279" +$as_echo "$at_srcdir/firewall-cmd.at:285: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666 " "firewall-cmd.at:285" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:279" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:285" $at_failed && at_fn_log_failure $at_traceon; } @@ -8270,15 +8309,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:280: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/dummy " "firewall-cmd.at:280" +$as_echo "$at_srcdir/firewall-cmd.at:286: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/dummy " "firewall-cmd.at:286" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:280" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:286" $at_failed && at_fn_log_failure $at_traceon; } @@ -8305,15 +8344,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:281: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/tcp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/tcp " "firewall-cmd.at:281" +$as_echo "$at_srcdir/firewall-cmd.at:287: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/tcp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/tcp " "firewall-cmd.at:287" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:281" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:287" $at_failed && at_fn_log_failure $at_traceon; } @@ -8341,15 +8380,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:282: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=666/tcp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=666/tcp " "firewall-cmd.at:282" +$as_echo "$at_srcdir/firewall-cmd.at:288: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=666/tcp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=666/tcp " "firewall-cmd.at:288" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:282" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:288" $at_failed && at_fn_log_failure $at_traceon; } @@ -8377,15 +8416,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:283: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=111-222/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=111-222/udp " "firewall-cmd.at:283" +$as_echo "$at_srcdir/firewall-cmd.at:289: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=111-222/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=111-222/udp " "firewall-cmd.at:289" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:283" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:289" $at_failed && at_fn_log_failure $at_traceon; } @@ -8413,15 +8452,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:284: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=111-222/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=111-222/udp " "firewall-cmd.at:284" +$as_echo "$at_srcdir/firewall-cmd.at:290: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=111-222/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=111-222/udp " "firewall-cmd.at:290" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:290" $at_failed && at_fn_log_failure $at_traceon; } @@ -8449,15 +8488,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:285: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 111-222/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 111-222/udp " "firewall-cmd.at:285" +$as_echo "$at_srcdir/firewall-cmd.at:291: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 111-222/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 111-222/udp " "firewall-cmd.at:291" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:285" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:291" $at_failed && at_fn_log_failure $at_traceon; } @@ -8485,15 +8524,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:286: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=111-222/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=111-222/udp " "firewall-cmd.at:286" +$as_echo "$at_srcdir/firewall-cmd.at:292: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=111-222/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=111-222/udp " "firewall-cmd.at:292" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:286" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:292" $at_failed && at_fn_log_failure $at_traceon; } @@ -8521,15 +8560,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:287: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/sctp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/sctp " "firewall-cmd.at:287" +$as_echo "$at_srcdir/firewall-cmd.at:293: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/sctp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/sctp " "firewall-cmd.at:293" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:287" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:293" $at_failed && at_fn_log_failure $at_traceon; } @@ -8557,15 +8596,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:288: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=666/sctp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=666/sctp " "firewall-cmd.at:288" +$as_echo "$at_srcdir/firewall-cmd.at:294: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=666/sctp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=666/sctp " "firewall-cmd.at:294" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:288" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:294" $at_failed && at_fn_log_failure $at_traceon; } @@ -8593,15 +8632,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:289: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 666/sctp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 666/sctp " "firewall-cmd.at:289" +$as_echo "$at_srcdir/firewall-cmd.at:295: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 666/sctp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 666/sctp " "firewall-cmd.at:295" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:289" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:295" $at_failed && at_fn_log_failure $at_traceon; } @@ -8629,15 +8668,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:290: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=666/sctp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=666/sctp " "firewall-cmd.at:290" +$as_echo "$at_srcdir/firewall-cmd.at:296: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=666/sctp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=666/sctp " "firewall-cmd.at:296" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:290" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:296" $at_failed && at_fn_log_failure $at_traceon; } @@ -8665,15 +8704,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:291: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=999/dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=999/dccp " "firewall-cmd.at:291" +$as_echo "$at_srcdir/firewall-cmd.at:297: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=999/dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=999/dccp " "firewall-cmd.at:297" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:291" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:297" $at_failed && at_fn_log_failure $at_traceon; } @@ -8701,15 +8740,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:292: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=999/dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=999/dccp " "firewall-cmd.at:292" +$as_echo "$at_srcdir/firewall-cmd.at:298: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=999/dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=999/dccp " "firewall-cmd.at:298" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:292" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:298" $at_failed && at_fn_log_failure $at_traceon; } @@ -8737,15 +8776,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:293: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 999/dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 999/dccp " "firewall-cmd.at:293" +$as_echo "$at_srcdir/firewall-cmd.at:299: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 999/dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 999/dccp " "firewall-cmd.at:299" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-port 999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:293" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:299" $at_failed && at_fn_log_failure $at_traceon; } @@ -8773,15 +8812,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:294: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=999/dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=999/dccp " "firewall-cmd.at:294" +$as_echo "$at_srcdir/firewall-cmd.at:300: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=999/dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=999/dccp " "firewall-cmd.at:300" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:294" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:300" $at_failed && at_fn_log_failure $at_traceon; } @@ -8809,15 +8848,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:295: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/sctp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/sctp " "firewall-cmd.at:295" +$as_echo "$at_srcdir/firewall-cmd.at:301: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/sctp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/sctp " "firewall-cmd.at:301" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:295" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:301" $at_failed && at_fn_log_failure $at_traceon; } @@ -8845,15 +8884,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:296: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=999/dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=999/dccp " "firewall-cmd.at:296" +$as_echo "$at_srcdir/firewall-cmd.at:302: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=999/dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=999/dccp " "firewall-cmd.at:302" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:296" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:302" $at_failed && at_fn_log_failure $at_traceon; } @@ -8882,15 +8921,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:298: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-protocol=ddp --add-protocol gre " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-protocol=ddp --add-protocol gre " "firewall-cmd.at:298" +$as_echo "$at_srcdir/firewall-cmd.at:304: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-protocol=ddp --add-protocol gre " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-protocol=ddp --add-protocol gre " "firewall-cmd.at:304" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-protocol=ddp --add-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:298" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:304" $at_failed && at_fn_log_failure $at_traceon; } @@ -8918,15 +8957,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:299: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=ddp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=ddp " "firewall-cmd.at:299" +$as_echo "$at_srcdir/firewall-cmd.at:305: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=ddp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=ddp " "firewall-cmd.at:305" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:299" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:305" $at_failed && at_fn_log_failure $at_traceon; } @@ -8954,15 +8993,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:300: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=gre " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=gre " "firewall-cmd.at:300" +$as_echo "$at_srcdir/firewall-cmd.at:306: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=gre " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=gre " "firewall-cmd.at:306" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:300" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:306" $at_failed && at_fn_log_failure $at_traceon; } @@ -8990,15 +9029,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:301: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-protocol ddp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-protocol ddp " "firewall-cmd.at:301" +$as_echo "$at_srcdir/firewall-cmd.at:307: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-protocol ddp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-protocol ddp " "firewall-cmd.at:307" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-protocol ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:301" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:307" $at_failed && at_fn_log_failure $at_traceon; } @@ -9026,15 +9065,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:302: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-protocol gre " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-protocol gre " "firewall-cmd.at:302" +$as_echo "$at_srcdir/firewall-cmd.at:308: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-protocol gre " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-protocol gre " "firewall-cmd.at:308" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:302" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:308" $at_failed && at_fn_log_failure $at_traceon; } @@ -9062,15 +9101,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:303: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=ddp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=ddp " "firewall-cmd.at:303" +$as_echo "$at_srcdir/firewall-cmd.at:309: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=ddp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=ddp " "firewall-cmd.at:309" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:303" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:309" $at_failed && at_fn_log_failure $at_traceon; } @@ -9098,15 +9137,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:304: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=gre " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=gre " "firewall-cmd.at:304" +$as_echo "$at_srcdir/firewall-cmd.at:310: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=gre " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=gre " "firewall-cmd.at:310" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:304" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:310" $at_failed && at_fn_log_failure $at_traceon; } @@ -9135,15 +9174,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:306: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-module=sip " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-module=sip " "firewall-cmd.at:306" +$as_echo "$at_srcdir/firewall-cmd.at:312: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-module=sip " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-module=sip " "firewall-cmd.at:312" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-module=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:306" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:312" $at_failed && at_fn_log_failure $at_traceon; } @@ -9171,15 +9210,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:307: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-module=sip " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-module=sip " "firewall-cmd.at:307" +$as_echo "$at_srcdir/firewall-cmd.at:313: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-module=sip " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-module=sip " "firewall-cmd.at:313" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-module=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:307" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:313" $at_failed && at_fn_log_failure $at_traceon; } @@ -9207,15 +9246,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:308: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-module=ftp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-module=ftp " "firewall-cmd.at:308" +$as_echo "$at_srcdir/firewall-cmd.at:314: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-module=ftp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-module=ftp " "firewall-cmd.at:314" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:308" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:314" $at_failed && at_fn_log_failure $at_traceon; } @@ -9243,15 +9282,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:309: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-module=ftp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-module=ftp " "firewall-cmd.at:309" +$as_echo "$at_srcdir/firewall-cmd.at:315: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-module=ftp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-module=ftp " "firewall-cmd.at:315" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:309" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:315" $at_failed && at_fn_log_failure $at_traceon; } @@ -9279,15 +9318,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:310: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-module=ftp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-module=ftp " "firewall-cmd.at:310" +$as_echo "$at_srcdir/firewall-cmd.at:316: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-module=ftp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-module=ftp " "firewall-cmd.at:316" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:310" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:316" $at_failed && at_fn_log_failure $at_traceon; } @@ -9315,15 +9354,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:311: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-module=ftp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-module=ftp " "firewall-cmd.at:311" +$as_echo "$at_srcdir/firewall-cmd.at:317: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-module=ftp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-module=ftp " "firewall-cmd.at:317" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:311" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:317" $at_failed && at_fn_log_failure $at_traceon; } @@ -9352,15 +9391,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:313: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-helper=sip " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-helper=sip " "firewall-cmd.at:313" +$as_echo "$at_srcdir/firewall-cmd.at:319: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-helper=sip " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-helper=sip " "firewall-cmd.at:319" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-helper=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:313" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:319" $at_failed && at_fn_log_failure $at_traceon; } @@ -9388,15 +9427,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:314: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-helper=sip " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-helper=sip " "firewall-cmd.at:314" +$as_echo "$at_srcdir/firewall-cmd.at:320: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-helper=sip " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-helper=sip " "firewall-cmd.at:320" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-helper=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:314" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:320" $at_failed && at_fn_log_failure $at_traceon; } @@ -9424,15 +9463,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:315: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-helper=ftp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-helper=ftp " "firewall-cmd.at:315" +$as_echo "$at_srcdir/firewall-cmd.at:321: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-helper=ftp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-helper=ftp " "firewall-cmd.at:321" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --add-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:315" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:321" $at_failed && at_fn_log_failure $at_traceon; } @@ -9460,15 +9499,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:316: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-helper=ftp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-helper=ftp " "firewall-cmd.at:316" +$as_echo "$at_srcdir/firewall-cmd.at:322: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-helper=ftp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-helper=ftp " "firewall-cmd.at:322" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:316" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:322" $at_failed && at_fn_log_failure $at_traceon; } @@ -9496,17 +9535,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:317: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --get-service-helpers " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --get-service-helpers " "firewall-cmd.at:317" +$as_echo "$at_srcdir/firewall-cmd.at:323: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --get-service-helpers " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --get-service-helpers " "firewall-cmd.at:323" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --get-service-helpers ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ftp +echo >>"$at_stdout"; $as_echo "ftp " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:317" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:323" $at_failed && at_fn_log_failure $at_traceon; } @@ -9534,15 +9573,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:320: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-helper=ftp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-helper=ftp " "firewall-cmd.at:320" +$as_echo "$at_srcdir/firewall-cmd.at:326: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-helper=ftp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-helper=ftp " "firewall-cmd.at:326" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:320" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:326" $at_failed && at_fn_log_failure $at_traceon; } @@ -9570,15 +9609,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:321: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-helper=ftp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-helper=ftp " "firewall-cmd.at:321" +$as_echo "$at_srcdir/firewall-cmd.at:327: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-helper=ftp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-helper=ftp " "firewall-cmd.at:327" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:321" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:327" $at_failed && at_fn_log_failure $at_traceon; } @@ -9607,15 +9646,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:323: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4 " "firewall-cmd.at:323" +$as_echo "$at_srcdir/firewall-cmd.at:329: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4 " "firewall-cmd.at:329" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 121 $at_status "$at_srcdir/firewall-cmd.at:323" +at_fn_check_status 121 $at_status "$at_srcdir/firewall-cmd.at:329" $at_failed && at_fn_log_failure $at_traceon; } @@ -9642,15 +9681,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:324: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4:foo " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4:foo " "firewall-cmd.at:324" +$as_echo "$at_srcdir/firewall-cmd.at:330: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4:foo " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4:foo " "firewall-cmd.at:330" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4:foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:324" +at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:330" $at_failed && at_fn_log_failure $at_traceon; } @@ -9677,15 +9716,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:325: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4:1.2.3.4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4:1.2.3.4 " "firewall-cmd.at:325" +$as_echo "$at_srcdir/firewall-cmd.at:331: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4:1.2.3.4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4:1.2.3.4 " "firewall-cmd.at:331" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv4:1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:325" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:331" $at_failed && at_fn_log_failure $at_traceon; } @@ -9713,15 +9752,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:326: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-destination=ipv4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-destination=ipv4 " "firewall-cmd.at:326" +$as_echo "$at_srcdir/firewall-cmd.at:332: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-destination=ipv4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-destination=ipv4 " "firewall-cmd.at:332" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:326" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:332" $at_failed && at_fn_log_failure $at_traceon; } @@ -9751,15 +9790,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 " "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 " "firewall-cmd.at:333" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -9787,15 +9826,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " "firewall-cmd.at:333" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -9823,15 +9862,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-destination=ipv6 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-destination=ipv6 " "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-destination=ipv6 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-destination=ipv6 " "firewall-cmd.at:333" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --remove-destination=ipv6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -9859,15 +9898,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " "firewall-cmd.at:333" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -9898,15 +9937,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:334: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-service=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-service=foobar " "firewall-cmd.at:334" +$as_echo "$at_srcdir/firewall-cmd.at:340: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-service=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-service=foobar " "firewall-cmd.at:340" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-service=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:334" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:340" $at_failed && at_fn_log_failure $at_traceon; } @@ -9934,15 +9973,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:335: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-services | grep foobar " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:335" +$as_echo "$at_srcdir/firewall-cmd.at:341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-services | grep foobar " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:341" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-services | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:335" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:341" $at_failed && at_fn_log_failure $at_traceon; } @@ -9970,15 +10009,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:336: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-service=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-service=foobar " "firewall-cmd.at:336" +$as_echo "$at_srcdir/firewall-cmd.at:342: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-service=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-service=foobar " "firewall-cmd.at:342" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-service=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:342" $at_failed && at_fn_log_failure $at_traceon; } @@ -10006,15 +10045,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:337: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-services | grep foobar " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:337" +$as_echo "$at_srcdir/firewall-cmd.at:343: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-services | grep foobar " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:343" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-services | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:337" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:343" $at_failed && at_fn_log_failure $at_traceon; } @@ -10050,15 +10089,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:339: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-service-from-file=\"./foobar-to-be-renamed\" --name=\"foobar-from-file\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-service-from-file=\"./foobar-to-be-renamed\" --name=\"foobar-from-file\" " "firewall-cmd.at:339" +$as_echo "$at_srcdir/firewall-cmd.at:345: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-service-from-file=\"./foobar-to-be-renamed\" --name=\"foobar-from-file\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-service-from-file=\"./foobar-to-be-renamed\" --name=\"foobar-from-file\" " "firewall-cmd.at:345" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-service-from-file="./foobar-to-be-renamed" --name="foobar-from-file" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:345" $at_failed && at_fn_log_failure $at_traceon; } @@ -10086,15 +10125,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:339: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-services | grep foobar-from-file " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:339" +$as_echo "$at_srcdir/firewall-cmd.at:345: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-services | grep foobar-from-file " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:345" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-services | grep foobar-from-file ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:345" $at_failed && at_fn_log_failure $at_traceon; } @@ -10113,11 +10152,11 @@ read at_status <"$at_status_file" #AT_STOP_8 #AT_START_9 -at_fn_group_banner 9 'firewall-cmd.at:353' \ +at_fn_group_banner 9 'firewall-cmd.at:359' \ "ports" " " 1 at_xfail=no ( - printf "%s\n" "9. $at_setup_line: testing $at_desc ..." + $as_echo "9. $at_setup_line: testing $at_desc ..." $at_traceon @@ -10136,29 +10175,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:359" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:359" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } @@ -10417,15 +10456,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:377: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=666 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=666 " "firewall-cmd.at:377" +$as_echo "$at_srcdir/firewall-cmd.at:383: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=666 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=666 " "firewall-cmd.at:383" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:377" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:383" $at_failed && at_fn_log_failure $at_traceon; } @@ -10452,15 +10491,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:378: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=666/dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=666/dummy " "firewall-cmd.at:378" +$as_echo "$at_srcdir/firewall-cmd.at:384: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=666/dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=666/dummy " "firewall-cmd.at:384" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:378" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:384" $at_failed && at_fn_log_failure $at_traceon; } @@ -10487,15 +10526,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:379: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=666/tcp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=666/tcp " "firewall-cmd.at:379" +$as_echo "$at_srcdir/firewall-cmd.at:385: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=666/tcp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=666/tcp " "firewall-cmd.at:385" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:379" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:385" $at_failed && at_fn_log_failure $at_traceon; } @@ -10523,15 +10562,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:380: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-port=666/tcp --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port=666/tcp --zone=public " "firewall-cmd.at:380" +$as_echo "$at_srcdir/firewall-cmd.at:386: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-port=666/tcp --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port=666/tcp --zone=public " "firewall-cmd.at:386" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port=666/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:380" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:386" $at_failed && at_fn_log_failure $at_traceon; } @@ -10559,15 +10598,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:381: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=111-222/udp --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=111-222/udp --zone=public " "firewall-cmd.at:381" +$as_echo "$at_srcdir/firewall-cmd.at:387: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=111-222/udp --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=111-222/udp --zone=public " "firewall-cmd.at:387" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=111-222/udp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:381" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:387" $at_failed && at_fn_log_failure $at_traceon; } @@ -10595,15 +10634,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:382: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=111-222/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=111-222/udp " "firewall-cmd.at:382" +$as_echo "$at_srcdir/firewall-cmd.at:388: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=111-222/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=111-222/udp " "firewall-cmd.at:388" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:382" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:388" $at_failed && at_fn_log_failure $at_traceon; } @@ -10631,15 +10670,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:383: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-port 111-222/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 111-222/udp " "firewall-cmd.at:383" +$as_echo "$at_srcdir/firewall-cmd.at:389: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-port 111-222/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 111-222/udp " "firewall-cmd.at:389" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:383" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:389" $at_failed && at_fn_log_failure $at_traceon; } @@ -10667,15 +10706,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:384: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=111-222/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=111-222/udp " "firewall-cmd.at:384" +$as_echo "$at_srcdir/firewall-cmd.at:390: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=111-222/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=111-222/udp " "firewall-cmd.at:390" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:384" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:390" $at_failed && at_fn_log_failure $at_traceon; } @@ -10704,15 +10743,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:386: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=5000/sctp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=5000/sctp " "firewall-cmd.at:386" +$as_echo "$at_srcdir/firewall-cmd.at:392: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=5000/sctp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=5000/sctp " "firewall-cmd.at:392" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:386" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:392" $at_failed && at_fn_log_failure $at_traceon; } @@ -10740,15 +10779,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:387: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=5000/sctp --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=5000/sctp --zone=public " "firewall-cmd.at:387" +$as_echo "$at_srcdir/firewall-cmd.at:393: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=5000/sctp --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=5000/sctp --zone=public " "firewall-cmd.at:393" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=5000/sctp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:387" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:393" $at_failed && at_fn_log_failure $at_traceon; } @@ -10776,15 +10815,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:388: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-port 5000/sctp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 5000/sctp " "firewall-cmd.at:388" +$as_echo "$at_srcdir/firewall-cmd.at:394: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-port 5000/sctp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 5000/sctp " "firewall-cmd.at:394" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:388" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:394" $at_failed && at_fn_log_failure $at_traceon; } @@ -10812,15 +10851,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:389: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=5000/sctp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=5000/sctp " "firewall-cmd.at:389" +$as_echo "$at_srcdir/firewall-cmd.at:395: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=5000/sctp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=5000/sctp " "firewall-cmd.at:395" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:389" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:395" $at_failed && at_fn_log_failure $at_traceon; } @@ -10848,15 +10887,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:390: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=222/dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=222/dccp " "firewall-cmd.at:390" +$as_echo "$at_srcdir/firewall-cmd.at:396: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=222/dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=222/dccp " "firewall-cmd.at:396" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:390" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:396" $at_failed && at_fn_log_failure $at_traceon; } @@ -10884,15 +10923,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:391: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=222/dccp --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=222/dccp --zone=public " "firewall-cmd.at:391" +$as_echo "$at_srcdir/firewall-cmd.at:397: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=222/dccp --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=222/dccp --zone=public " "firewall-cmd.at:397" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=222/dccp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:391" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:397" $at_failed && at_fn_log_failure $at_traceon; } @@ -10920,15 +10959,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:392: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-port 222/dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 222/dccp " "firewall-cmd.at:392" +$as_echo "$at_srcdir/firewall-cmd.at:398: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-port 222/dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 222/dccp " "firewall-cmd.at:398" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:392" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:398" $at_failed && at_fn_log_failure $at_traceon; } @@ -10956,15 +10995,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:393: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=222/dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=222/dccp " "firewall-cmd.at:393" +$as_echo "$at_srcdir/firewall-cmd.at:399: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=222/dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=222/dccp " "firewall-cmd.at:399" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:393" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:399" $at_failed && at_fn_log_failure $at_traceon; } @@ -11066,15 +11105,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:402: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=80/tcp --add-port 443-444/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=80/tcp --add-port 443-444/udp " "firewall-cmd.at:402" +$as_echo "$at_srcdir/firewall-cmd.at:408: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-port=80/tcp --add-port 443-444/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=80/tcp --add-port 443-444/udp " "firewall-cmd.at:408" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-port=80/tcp --add-port 443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:402" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:408" $at_failed && at_fn_log_failure $at_traceon; } @@ -11102,15 +11141,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:403: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=80/tcp --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=80/tcp --zone=public " "firewall-cmd.at:403" +$as_echo "$at_srcdir/firewall-cmd.at:409: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=80/tcp --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=80/tcp --zone=public " "firewall-cmd.at:409" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=80/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:403" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:409" $at_failed && at_fn_log_failure $at_traceon; } @@ -11138,15 +11177,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:404: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=443-444/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=443-444/udp " "firewall-cmd.at:404" +$as_echo "$at_srcdir/firewall-cmd.at:410: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=443-444/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=443-444/udp " "firewall-cmd.at:410" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:404" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" $at_failed && at_fn_log_failure $at_traceon; } @@ -11174,15 +11213,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:405: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-port 80/tcp --remove-port=443-444/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 80/tcp --remove-port=443-444/udp " "firewall-cmd.at:405" +$as_echo "$at_srcdir/firewall-cmd.at:411: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-port 80/tcp --remove-port=443-444/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 80/tcp --remove-port=443-444/udp " "firewall-cmd.at:411" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-port 80/tcp --remove-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:405" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:411" $at_failed && at_fn_log_failure $at_traceon; } @@ -11210,15 +11249,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:406: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=80/tcp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=80/tcp " "firewall-cmd.at:406" +$as_echo "$at_srcdir/firewall-cmd.at:412: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=80/tcp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=80/tcp " "firewall-cmd.at:412" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=80/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:406" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:412" $at_failed && at_fn_log_failure $at_traceon; } @@ -11246,15 +11285,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:407: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=443-444/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=443-444/udp " "firewall-cmd.at:407" +$as_echo "$at_srcdir/firewall-cmd.at:413: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-port=443-444/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=443-444/udp " "firewall-cmd.at:413" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:407" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:413" $at_failed && at_fn_log_failure $at_traceon; } @@ -11270,11 +11309,11 @@ read at_status <"$at_status_file" #AT_STOP_9 #AT_START_10 -at_fn_group_banner 10 'firewall-cmd.at:410' \ +at_fn_group_banner 10 'firewall-cmd.at:416' \ "source ports" " " 1 at_xfail=no ( - printf "%s\n" "10. $at_setup_line: testing $at_desc ..." + $as_echo "10. $at_setup_line: testing $at_desc ..." $at_traceon @@ -11293,29 +11332,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:416" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:416" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } @@ -11453,15 +11492,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:423: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666 " "firewall-cmd.at:423" +$as_echo "$at_srcdir/firewall-cmd.at:429: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666 " "firewall-cmd.at:429" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:423" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:429" $at_failed && at_fn_log_failure $at_traceon; } @@ -11488,15 +11527,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:424: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666/dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666/dummy " "firewall-cmd.at:424" +$as_echo "$at_srcdir/firewall-cmd.at:430: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666/dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666/dummy " "firewall-cmd.at:430" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:424" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:430" $at_failed && at_fn_log_failure $at_traceon; } @@ -11523,15 +11562,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:425: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666/tcp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666/tcp " "firewall-cmd.at:425" +$as_echo "$at_srcdir/firewall-cmd.at:431: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666/tcp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666/tcp " "firewall-cmd.at:431" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:425" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:431" $at_failed && at_fn_log_failure $at_traceon; } @@ -11559,15 +11598,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:426: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-source-port=666/tcp --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-source-port=666/tcp --zone=public " "firewall-cmd.at:426" +$as_echo "$at_srcdir/firewall-cmd.at:432: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-source-port=666/tcp --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-source-port=666/tcp --zone=public " "firewall-cmd.at:432" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-source-port=666/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:426" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:432" $at_failed && at_fn_log_failure $at_traceon; } @@ -11595,15 +11634,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:427: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-source-port=111-222/udp --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=111-222/udp --zone=public " "firewall-cmd.at:427" +$as_echo "$at_srcdir/firewall-cmd.at:433: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-source-port=111-222/udp --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=111-222/udp --zone=public " "firewall-cmd.at:433" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=111-222/udp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:427" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:433" $at_failed && at_fn_log_failure $at_traceon; } @@ -11631,15 +11670,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:428: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=111-222/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=111-222/udp " "firewall-cmd.at:428" +$as_echo "$at_srcdir/firewall-cmd.at:434: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=111-222/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=111-222/udp " "firewall-cmd.at:434" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:428" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:434" $at_failed && at_fn_log_failure $at_traceon; } @@ -11667,15 +11706,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:429: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-source-port 111-222/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-source-port 111-222/udp " "firewall-cmd.at:429" +$as_echo "$at_srcdir/firewall-cmd.at:435: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-source-port 111-222/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-source-port 111-222/udp " "firewall-cmd.at:435" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-source-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:429" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:435" $at_failed && at_fn_log_failure $at_traceon; } @@ -11703,15 +11742,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:430: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=111-222/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=111-222/udp " "firewall-cmd.at:430" +$as_echo "$at_srcdir/firewall-cmd.at:436: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=111-222/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=111-222/udp " "firewall-cmd.at:436" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:430" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:436" $at_failed && at_fn_log_failure $at_traceon; } @@ -11813,15 +11852,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:439: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-source-port=80/tcp --add-source-port 443-444/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=80/tcp --add-source-port 443-444/udp " "firewall-cmd.at:439" +$as_echo "$at_srcdir/firewall-cmd.at:445: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-source-port=80/tcp --add-source-port 443-444/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=80/tcp --add-source-port 443-444/udp " "firewall-cmd.at:445" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-source-port=80/tcp --add-source-port 443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:439" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:445" $at_failed && at_fn_log_failure $at_traceon; } @@ -11849,15 +11888,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:440: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=80/tcp --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=80/tcp --zone=public " "firewall-cmd.at:440" +$as_echo "$at_srcdir/firewall-cmd.at:446: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=80/tcp --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=80/tcp --zone=public " "firewall-cmd.at:446" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=80/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:440" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:446" $at_failed && at_fn_log_failure $at_traceon; } @@ -11885,15 +11924,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:441: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=443-444/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=443-444/udp " "firewall-cmd.at:441" +$as_echo "$at_srcdir/firewall-cmd.at:447: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=443-444/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=443-444/udp " "firewall-cmd.at:447" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:441" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" $at_failed && at_fn_log_failure $at_traceon; } @@ -11921,15 +11960,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:442: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-source-port 80/tcp --remove-source-port=443-444/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-source-port 80/tcp --remove-source-port=443-444/udp " "firewall-cmd.at:442" +$as_echo "$at_srcdir/firewall-cmd.at:448: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-source-port 80/tcp --remove-source-port=443-444/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-source-port 80/tcp --remove-source-port=443-444/udp " "firewall-cmd.at:448" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-source-port 80/tcp --remove-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:442" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:448" $at_failed && at_fn_log_failure $at_traceon; } @@ -11957,15 +11996,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:443: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=80/tcp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=80/tcp " "firewall-cmd.at:443" +$as_echo "$at_srcdir/firewall-cmd.at:449: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=80/tcp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=80/tcp " "firewall-cmd.at:449" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=80/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:443" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:449" $at_failed && at_fn_log_failure $at_traceon; } @@ -11993,15 +12032,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:444: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=443-444/udp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=443-444/udp " "firewall-cmd.at:444" +$as_echo "$at_srcdir/firewall-cmd.at:450: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-source-port=443-444/udp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=443-444/udp " "firewall-cmd.at:450" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:444" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:450" $at_failed && at_fn_log_failure $at_traceon; } @@ -12017,11 +12056,11 @@ read at_status <"$at_status_file" #AT_STOP_10 #AT_START_11 -at_fn_group_banner 11 'firewall-cmd.at:447' \ +at_fn_group_banner 11 'firewall-cmd.at:453' \ "protocols" " " 1 at_xfail=no ( - printf "%s\n" "11. $at_setup_line: testing $at_desc ..." + $as_echo "11. $at_setup_line: testing $at_desc ..." $at_traceon @@ -12040,29 +12079,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:453" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:453" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } @@ -12153,15 +12192,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:455: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-protocol=dummy " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-protocol=dummy " "firewall-cmd.at:455" +$as_echo "$at_srcdir/firewall-cmd.at:461: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-protocol=dummy " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-protocol=dummy " "firewall-cmd.at:461" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-protocol=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:455" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:461" $at_failed && at_fn_log_failure $at_traceon; } @@ -12189,15 +12228,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:456: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-protocol=dccp --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-protocol=dccp --zone=public " "firewall-cmd.at:456" +$as_echo "$at_srcdir/firewall-cmd.at:462: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-protocol=dccp --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-protocol=dccp --zone=public " "firewall-cmd.at:462" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-protocol=dccp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:456" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:462" $at_failed && at_fn_log_failure $at_traceon; } @@ -12225,15 +12264,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:457: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=dccp " "firewall-cmd.at:457" +$as_echo "$at_srcdir/firewall-cmd.at:463: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=dccp " "firewall-cmd.at:463" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:457" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:463" $at_failed && at_fn_log_failure $at_traceon; } @@ -12261,15 +12300,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:458: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-protocol dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-protocol dccp " "firewall-cmd.at:458" +$as_echo "$at_srcdir/firewall-cmd.at:464: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-protocol dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-protocol dccp " "firewall-cmd.at:464" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:458" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:464" $at_failed && at_fn_log_failure $at_traceon; } @@ -12297,15 +12336,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:459: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=dccp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=dccp " "firewall-cmd.at:459" +$as_echo "$at_srcdir/firewall-cmd.at:465: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=dccp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=dccp " "firewall-cmd.at:465" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:459" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:465" $at_failed && at_fn_log_failure $at_traceon; } @@ -12406,15 +12445,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:467: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-protocol=ddp --add-protocol gre " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-protocol=ddp --add-protocol gre " "firewall-cmd.at:467" +$as_echo "$at_srcdir/firewall-cmd.at:473: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-protocol=ddp --add-protocol gre " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-protocol=ddp --add-protocol gre " "firewall-cmd.at:473" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-protocol=ddp --add-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:467" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:473" $at_failed && at_fn_log_failure $at_traceon; } @@ -12442,15 +12481,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:468: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=ddp --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=ddp --zone=public " "firewall-cmd.at:468" +$as_echo "$at_srcdir/firewall-cmd.at:474: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=ddp --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=ddp --zone=public " "firewall-cmd.at:474" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=ddp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:468" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:474" $at_failed && at_fn_log_failure $at_traceon; } @@ -12478,15 +12517,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:469: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=gre " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=gre " "firewall-cmd.at:469" +$as_echo "$at_srcdir/firewall-cmd.at:475: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=gre " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=gre " "firewall-cmd.at:475" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:469" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" $at_failed && at_fn_log_failure $at_traceon; } @@ -12514,15 +12553,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:470: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-protocol ddp --remove-protocol=gre " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-protocol ddp --remove-protocol=gre " "firewall-cmd.at:470" +$as_echo "$at_srcdir/firewall-cmd.at:476: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-protocol ddp --remove-protocol=gre " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-protocol ddp --remove-protocol=gre " "firewall-cmd.at:476" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-protocol ddp --remove-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:470" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:476" $at_failed && at_fn_log_failure $at_traceon; } @@ -12550,15 +12589,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:471: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=ddp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=ddp " "firewall-cmd.at:471" +$as_echo "$at_srcdir/firewall-cmd.at:477: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=ddp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=ddp " "firewall-cmd.at:477" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:471" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:477" $at_failed && at_fn_log_failure $at_traceon; } @@ -12586,15 +12625,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:472: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=gre " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=gre " "firewall-cmd.at:472" +$as_echo "$at_srcdir/firewall-cmd.at:478: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-protocol=gre " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=gre " "firewall-cmd.at:478" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:472" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:478" $at_failed && at_fn_log_failure $at_traceon; } @@ -12610,11 +12649,11 @@ read at_status <"$at_status_file" #AT_STOP_11 #AT_START_12 -at_fn_group_banner 12 'firewall-cmd.at:475' \ +at_fn_group_banner 12 'firewall-cmd.at:481' \ "masquerade" " " 1 at_xfail=no ( - printf "%s\n" "12. $at_setup_line: testing $at_desc ..." + $as_echo "12. $at_setup_line: testing $at_desc ..." $at_traceon @@ -12633,29 +12672,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:481" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:481" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } @@ -12744,15 +12783,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:496: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-masquerade --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-masquerade --zone=public " "firewall-cmd.at:496" +$as_echo "$at_srcdir/firewall-cmd.at:502: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-masquerade --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-masquerade --zone=public " "firewall-cmd.at:502" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-masquerade --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:496" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" $at_failed && at_fn_log_failure $at_traceon; } @@ -12780,15 +12819,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:497: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-masquerade " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-masquerade " "firewall-cmd.at:497" +$as_echo "$at_srcdir/firewall-cmd.at:503: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-masquerade " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-masquerade " "firewall-cmd.at:503" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:497" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:503" $at_failed && at_fn_log_failure $at_traceon; } @@ -12816,15 +12855,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:498: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-masquerade " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-masquerade " "firewall-cmd.at:498" +$as_echo "$at_srcdir/firewall-cmd.at:504: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-masquerade " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-masquerade " "firewall-cmd.at:504" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:498" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:504" $at_failed && at_fn_log_failure $at_traceon; } @@ -12852,15 +12891,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:499: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-masquerade " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-masquerade " "firewall-cmd.at:499" +$as_echo "$at_srcdir/firewall-cmd.at:505: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-masquerade " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-masquerade " "firewall-cmd.at:505" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:499" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:505" $at_failed && at_fn_log_failure $at_traceon; } @@ -12876,11 +12915,11 @@ read at_status <"$at_status_file" #AT_STOP_12 #AT_START_13 -at_fn_group_banner 13 'firewall-cmd.at:502' \ +at_fn_group_banner 13 'firewall-cmd.at:508' \ "forward" " " 1 at_xfail=no ( - printf "%s\n" "13. $at_setup_line: testing $at_desc ..." + $as_echo "13. $at_setup_line: testing $at_desc ..." $at_traceon @@ -12899,29 +12938,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:508" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:508" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } @@ -13085,15 +13124,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:575: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=home --add-forward " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --add-forward " "firewall-cmd.at:575" +$as_echo "$at_srcdir/firewall-cmd.at:581: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=home --add-forward " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --add-forward " "firewall-cmd.at:581" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:575" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:581" $at_failed && at_fn_log_failure $at_traceon; } @@ -13121,15 +13160,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:576: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --add-interface=dummy --add-interface=dummy3 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --add-interface=dummy --add-interface=dummy3 " "firewall-cmd.at:576" +$as_echo "$at_srcdir/firewall-cmd.at:582: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --add-interface=dummy --add-interface=dummy3 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --add-interface=dummy --add-interface=dummy3 " "firewall-cmd.at:582" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --add-interface=dummy --add-interface=dummy3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:576" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:582" $at_failed && at_fn_log_failure $at_traceon; } @@ -13157,15 +13196,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:577: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --add-source=10.10.10.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --add-source=10.10.10.0/24 " "firewall-cmd.at:577" +$as_echo "$at_srcdir/firewall-cmd.at:583: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --add-source=10.10.10.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --add-source=10.10.10.0/24 " "firewall-cmd.at:583" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --add-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:577" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:583" $at_failed && at_fn_log_failure $at_traceon; } @@ -13219,15 +13258,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:579: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=home --query-forward " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --query-forward " "firewall-cmd.at:579" +$as_echo "$at_srcdir/firewall-cmd.at:585: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=home --query-forward " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --query-forward " "firewall-cmd.at:585" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:579" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:585" $at_failed && at_fn_log_failure $at_traceon; } @@ -13264,15 +13303,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:598: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=home --remove-forward " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --remove-forward " "firewall-cmd.at:598" +$as_echo "$at_srcdir/firewall-cmd.at:604: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=home --remove-forward " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --remove-forward " "firewall-cmd.at:604" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --remove-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:598" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:604" $at_failed && at_fn_log_failure $at_traceon; } @@ -13300,15 +13339,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:599: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=home --query-forward " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --query-forward " "firewall-cmd.at:599" +$as_echo "$at_srcdir/firewall-cmd.at:605: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=home --query-forward " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --query-forward " "firewall-cmd.at:605" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=home --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:599" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:605" $at_failed && at_fn_log_failure $at_traceon; } @@ -13336,15 +13375,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:600: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --remove-interface=dummy --remove-interface=dummy3 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --remove-interface=dummy --remove-interface=dummy3 " "firewall-cmd.at:600" +$as_echo "$at_srcdir/firewall-cmd.at:606: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --remove-interface=dummy --remove-interface=dummy3 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --remove-interface=dummy --remove-interface=dummy3 " "firewall-cmd.at:606" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --remove-interface=dummy --remove-interface=dummy3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:600" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:606" $at_failed && at_fn_log_failure $at_traceon; } @@ -13372,15 +13411,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:601: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --remove-source=10.10.10.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --remove-source=10.10.10.0/24 " "firewall-cmd.at:601" +$as_echo "$at_srcdir/firewall-cmd.at:607: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --remove-source=10.10.10.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --remove-source=10.10.10.0/24 " "firewall-cmd.at:607" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=home --remove-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:607" $at_failed && at_fn_log_failure $at_traceon; } @@ -13436,15 +13475,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:605: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-default-zone |grep public" -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:605" +$as_echo "$at_srcdir/firewall-cmd.at:611: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-default-zone |grep public" +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:611" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-default-zone |grep public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:605" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:611" $at_failed && at_fn_log_failure $at_traceon; } @@ -13626,11 +13665,11 @@ read at_status <"$at_status_file" #AT_STOP_13 #AT_START_14 -at_fn_group_banner 14 'firewall-cmd.at:690' \ +at_fn_group_banner 14 'firewall-cmd.at:696' \ "forward ports" " " 1 at_xfail=no ( - printf "%s\n" "14. $at_setup_line: testing $at_desc ..." + $as_echo "14. $at_setup_line: testing $at_desc ..." $at_traceon @@ -13649,29 +13688,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:696" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:696" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } @@ -14033,15 +14072,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:760: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=666 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=666 " "firewall-cmd.at:760" +$as_echo "$at_srcdir/firewall-cmd.at:766: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=666 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=666 " "firewall-cmd.at:766" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 106 $at_status "$at_srcdir/firewall-cmd.at:760" +at_fn_check_status 106 $at_status "$at_srcdir/firewall-cmd.at:766" $at_failed && at_fn_log_failure $at_traceon; } @@ -14069,15 +14108,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:761: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=11:proto=tcp:toport=22 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=11:proto=tcp:toport=22 " "firewall-cmd.at:761" +$as_echo "$at_srcdir/firewall-cmd.at:767: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=11:proto=tcp:toport=22 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=11:proto=tcp:toport=22 " "firewall-cmd.at:767" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=11:proto=tcp:toport=22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:761" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:767" $at_failed && at_fn_log_failure $at_traceon; } @@ -14105,15 +14144,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:762: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " "firewall-cmd.at:762" +$as_echo "$at_srcdir/firewall-cmd.at:768: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " "firewall-cmd.at:768" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:762" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:768" $at_failed && at_fn_log_failure $at_traceon; } @@ -14141,15 +14180,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:763: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=33:proto=tcp:toaddr=4444 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=33:proto=tcp:toaddr=4444 " "firewall-cmd.at:763" +$as_echo "$at_srcdir/firewall-cmd.at:769: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=33:proto=tcp:toaddr=4444 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=33:proto=tcp:toaddr=4444 " "firewall-cmd.at:769" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=33:proto=tcp:toaddr=4444 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:763" +at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:769" $at_failed && at_fn_log_failure $at_traceon; } @@ -14176,15 +14215,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:764: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " "firewall-cmd.at:764" +$as_echo "$at_srcdir/firewall-cmd.at:770: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " "firewall-cmd.at:770" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:764" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:770" $at_failed && at_fn_log_failure $at_traceon; } @@ -14212,15 +14251,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:765: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " "firewall-cmd.at:765" +$as_echo "$at_srcdir/firewall-cmd.at:771: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " "firewall-cmd.at:771" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:765" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:771" $at_failed && at_fn_log_failure $at_traceon; } @@ -14248,15 +14287,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:766: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:766" +$as_echo "$at_srcdir/firewall-cmd.at:772: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:772" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:766" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:772" $at_failed && at_fn_log_failure $at_traceon; } @@ -14284,15 +14323,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:767: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " "firewall-cmd.at:767" +$as_echo "$at_srcdir/firewall-cmd.at:773: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " "firewall-cmd.at:773" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:767" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:773" $at_failed && at_fn_log_failure $at_traceon; } @@ -14320,15 +14359,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:768: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:768" +$as_echo "$at_srcdir/firewall-cmd.at:774: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:774" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:768" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" $at_failed && at_fn_log_failure $at_traceon; } @@ -14356,15 +14395,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:769: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:769" +$as_echo "$at_srcdir/firewall-cmd.at:775: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:775" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:769" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:775" $at_failed && at_fn_log_failure $at_traceon; } @@ -14392,15 +14431,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:770: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:770" +$as_echo "$at_srcdir/firewall-cmd.at:776: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:776" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:770" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:776" $at_failed && at_fn_log_failure $at_traceon; } @@ -14428,15 +14467,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:771: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " "firewall-cmd.at:771" +$as_echo "$at_srcdir/firewall-cmd.at:777: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " "firewall-cmd.at:777" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:771" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:777" $at_failed && at_fn_log_failure $at_traceon; } @@ -14464,15 +14503,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:772: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:772" +$as_echo "$at_srcdir/firewall-cmd.at:778: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:778" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:772" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:778" $at_failed && at_fn_log_failure $at_traceon; } @@ -14500,15 +14539,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:773: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:773" +$as_echo "$at_srcdir/firewall-cmd.at:779: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " "firewall-cmd.at:779" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:773" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:779" $at_failed && at_fn_log_failure $at_traceon; } @@ -14538,15 +14577,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " "firewall-cmd.at:780" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -14574,15 +14613,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " "firewall-cmd.at:780" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -14610,15 +14649,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " "firewall-cmd.at:780" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -14646,15 +14685,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " "firewall-cmd.at:780" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -14684,15 +14723,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:780: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " "firewall-cmd.at:780" +$as_echo "$at_srcdir/firewall-cmd.at:786: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " "firewall-cmd.at:786" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:786" $at_failed && at_fn_log_failure $at_traceon; } @@ -14720,15 +14759,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:781: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=100:proto=tcp:toport=200 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=100:proto=tcp:toport=200 " "firewall-cmd.at:781" +$as_echo "$at_srcdir/firewall-cmd.at:787: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=100:proto=tcp:toport=200 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=100:proto=tcp:toport=200 " "firewall-cmd.at:787" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:781" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:787" $at_failed && at_fn_log_failure $at_traceon; } @@ -14756,15 +14795,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:782: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=88:proto=udp:toport=99 --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=88:proto=udp:toport=99 --zone=public " "firewall-cmd.at:782" +$as_echo "$at_srcdir/firewall-cmd.at:788: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=88:proto=udp:toport=99 --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=88:proto=udp:toport=99 --zone=public " "firewall-cmd.at:788" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=88:proto=udp:toport=99 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:782" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:788" $at_failed && at_fn_log_failure $at_traceon; } @@ -14792,15 +14831,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:783: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " "firewall-cmd.at:783" +$as_echo "$at_srcdir/firewall-cmd.at:789: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " "firewall-cmd.at:789" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:783" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" $at_failed && at_fn_log_failure $at_traceon; } @@ -14828,15 +14867,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:784: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=100:proto=tcp:toport=200 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=100:proto=tcp:toport=200 " "firewall-cmd.at:784" +$as_echo "$at_srcdir/firewall-cmd.at:790: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=100:proto=tcp:toport=200 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=100:proto=tcp:toport=200 " "firewall-cmd.at:790" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:784" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:790" $at_failed && at_fn_log_failure $at_traceon; } @@ -14864,15 +14903,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:785: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=88:proto=udp:toport=99 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=88:proto=udp:toport=99 " "firewall-cmd.at:785" +$as_echo "$at_srcdir/firewall-cmd.at:791: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=88:proto=udp:toport=99 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=88:proto=udp:toport=99 " "firewall-cmd.at:791" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port=port=88:proto=udp:toport=99 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:785" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:791" $at_failed && at_fn_log_failure $at_traceon; } @@ -14900,15 +14939,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:786: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-forward-ports " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-forward-ports " "firewall-cmd.at:786" +$as_echo "$at_srcdir/firewall-cmd.at:792: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-forward-ports " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-forward-ports " "firewall-cmd.at:792" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-forward-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:786" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:792" $at_failed && at_fn_log_failure $at_traceon; } @@ -14924,11 +14963,11 @@ read at_status <"$at_status_file" #AT_STOP_14 #AT_START_15 -at_fn_group_banner 15 'firewall-cmd.at:789' \ +at_fn_group_banner 15 'firewall-cmd.at:795' \ "ICMP block" " " 1 at_xfail=no ( - printf "%s\n" "15. $at_setup_line: testing $at_desc ..." + $as_echo "15. $at_setup_line: testing $at_desc ..." $at_traceon @@ -14947,29 +14986,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:795" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:795" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } @@ -15073,15 +15112,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:799: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=dummyblock " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=dummyblock " "firewall-cmd.at:799" +$as_echo "$at_srcdir/firewall-cmd.at:805: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=dummyblock " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=dummyblock " "firewall-cmd.at:805" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=dummyblock ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 107 $at_status "$at_srcdir/firewall-cmd.at:799" +at_fn_check_status 107 $at_status "$at_srcdir/firewall-cmd.at:805" $at_failed && at_fn_log_failure $at_traceon; } @@ -15109,15 +15148,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:800: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=redirect " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=redirect " "firewall-cmd.at:800" +$as_echo "$at_srcdir/firewall-cmd.at:806: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=redirect " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=redirect " "firewall-cmd.at:806" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:800" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:806" $at_failed && at_fn_log_failure $at_traceon; } @@ -15145,15 +15184,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:801: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=redirect " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=redirect " "firewall-cmd.at:801" +$as_echo "$at_srcdir/firewall-cmd.at:807: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=redirect " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=redirect " "firewall-cmd.at:807" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:801" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:807" $at_failed && at_fn_log_failure $at_traceon; } @@ -15181,15 +15220,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:802: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-icmp-block redirect " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-icmp-block redirect " "firewall-cmd.at:802" +$as_echo "$at_srcdir/firewall-cmd.at:808: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-icmp-block redirect " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-icmp-block redirect " "firewall-cmd.at:808" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:802" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:808" $at_failed && at_fn_log_failure $at_traceon; } @@ -15217,15 +15256,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:803: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=redirect " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=redirect " "firewall-cmd.at:803" +$as_echo "$at_srcdir/firewall-cmd.at:809: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=redirect " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=redirect " "firewall-cmd.at:809" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:803" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:809" $at_failed && at_fn_log_failure $at_traceon; } @@ -15302,15 +15341,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:809: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-icmp-block-inversion --zone=public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-icmp-block-inversion --zone=public " "firewall-cmd.at:809" +$as_echo "$at_srcdir/firewall-cmd.at:815: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-icmp-block-inversion --zone=public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-icmp-block-inversion --zone=public " "firewall-cmd.at:815" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-icmp-block-inversion --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:809" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:815" $at_failed && at_fn_log_failure $at_traceon; } @@ -15338,15 +15377,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:810: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block-inversion " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block-inversion " "firewall-cmd.at:810" +$as_echo "$at_srcdir/firewall-cmd.at:816: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block-inversion " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block-inversion " "firewall-cmd.at:816" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:810" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:816" $at_failed && at_fn_log_failure $at_traceon; } @@ -15374,15 +15413,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:811: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-icmp-block-inversion " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-icmp-block-inversion " "firewall-cmd.at:811" +$as_echo "$at_srcdir/firewall-cmd.at:817: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-icmp-block-inversion " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-icmp-block-inversion " "firewall-cmd.at:817" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:811" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:817" $at_failed && at_fn_log_failure $at_traceon; } @@ -15410,15 +15449,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:812: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block-inversion " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block-inversion " "firewall-cmd.at:812" +$as_echo "$at_srcdir/firewall-cmd.at:818: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block-inversion " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block-inversion " "firewall-cmd.at:818" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:812" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:818" $at_failed && at_fn_log_failure $at_traceon; } @@ -15592,15 +15631,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:827: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " "firewall-cmd.at:827" +$as_echo "$at_srcdir/firewall-cmd.at:833: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " "firewall-cmd.at:833" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:827" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:833" $at_failed && at_fn_log_failure $at_traceon; } @@ -15628,15 +15667,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:828: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=echo-reply " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=echo-reply " "firewall-cmd.at:828" +$as_echo "$at_srcdir/firewall-cmd.at:834: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=echo-reply " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=echo-reply " "firewall-cmd.at:834" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:828" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:834" $at_failed && at_fn_log_failure $at_traceon; } @@ -15664,15 +15703,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:829: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=router-solicitation " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=router-solicitation " "firewall-cmd.at:829" +$as_echo "$at_srcdir/firewall-cmd.at:835: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=router-solicitation " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=router-solicitation " "firewall-cmd.at:835" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:829" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" $at_failed && at_fn_log_failure $at_traceon; } @@ -15700,15 +15739,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:830: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " "firewall-cmd.at:830" +$as_echo "$at_srcdir/firewall-cmd.at:836: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " "firewall-cmd.at:836" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:830" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:836" $at_failed && at_fn_log_failure $at_traceon; } @@ -15736,15 +15775,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:831: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=echo-reply " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=echo-reply " "firewall-cmd.at:831" +$as_echo "$at_srcdir/firewall-cmd.at:837: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=echo-reply " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=echo-reply " "firewall-cmd.at:837" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:831" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:837" $at_failed && at_fn_log_failure $at_traceon; } @@ -15772,15 +15811,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:832: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=router-solicitation " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=router-solicitation " "firewall-cmd.at:832" +$as_echo "$at_srcdir/firewall-cmd.at:838: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=router-solicitation " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=router-solicitation " "firewall-cmd.at:838" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=external --query-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:832" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:838" $at_failed && at_fn_log_failure $at_traceon; } @@ -15796,11 +15835,11 @@ read at_status <"$at_status_file" #AT_STOP_15 #AT_START_16 -at_fn_group_banner 16 'firewall-cmd.at:835' \ +at_fn_group_banner 16 'firewall-cmd.at:841' \ "user ICMP types" " " 1 at_xfail=no ( - printf "%s\n" "16. $at_setup_line: testing $at_desc ..." + $as_echo "16. $at_setup_line: testing $at_desc ..." $at_traceon @@ -15819,29 +15858,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:841" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:841" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } @@ -15872,15 +15911,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:838: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-icmptype=redirect " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-icmptype=redirect " "firewall-cmd.at:838" +$as_echo "$at_srcdir/firewall-cmd.at:844: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-icmptype=redirect " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-icmptype=redirect " "firewall-cmd.at:844" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-icmptype=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:838" +at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:844" $at_failed && at_fn_log_failure $at_traceon; } @@ -15908,15 +15947,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:840: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-icmptype=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-icmptype=foobar " "firewall-cmd.at:840" +$as_echo "$at_srcdir/firewall-cmd.at:846: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-icmptype=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-icmptype=foobar " "firewall-cmd.at:846" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-icmptype=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:840" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:846" $at_failed && at_fn_log_failure $at_traceon; } @@ -15944,15 +15983,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:841: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-icmptypes | grep foobar " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:841" +$as_echo "$at_srcdir/firewall-cmd.at:847: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-icmptypes | grep foobar " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:847" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-icmptypes | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:847" $at_failed && at_fn_log_failure $at_traceon; } @@ -15981,15 +16020,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:843: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv5 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv5 " "firewall-cmd.at:843" +$as_echo "$at_srcdir/firewall-cmd.at:849: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv5 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv5 " "firewall-cmd.at:849" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv5 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:843" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:849" $at_failed && at_fn_log_failure $at_traceon; } @@ -16017,15 +16056,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:844: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv4 " "firewall-cmd.at:844" +$as_echo "$at_srcdir/firewall-cmd.at:850: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv4 " "firewall-cmd.at:850" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:844" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:850" $at_failed && at_fn_log_failure $at_traceon; } @@ -16053,15 +16092,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:845: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --remove-destination=ipv4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --remove-destination=ipv4 " "firewall-cmd.at:845" +$as_echo "$at_srcdir/firewall-cmd.at:851: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --remove-destination=ipv4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --remove-destination=ipv4 " "firewall-cmd.at:851" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --remove-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:845" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:851" $at_failed && at_fn_log_failure $at_traceon; } @@ -16089,15 +16128,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:846: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv4 " "firewall-cmd.at:846" +$as_echo "$at_srcdir/firewall-cmd.at:852: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv4 " "firewall-cmd.at:852" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --add-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:846" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:852" $at_failed && at_fn_log_failure $at_traceon; } @@ -16125,15 +16164,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:847: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --query-destination=ipv4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --query-destination=ipv4 " "firewall-cmd.at:847" +$as_echo "$at_srcdir/firewall-cmd.at:853: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --query-destination=ipv4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --query-destination=ipv4 " "firewall-cmd.at:853" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --query-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:847" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:853" $at_failed && at_fn_log_failure $at_traceon; } @@ -16161,15 +16200,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:848: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --remove-destination=ipv4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --remove-destination=ipv4 " "firewall-cmd.at:848" +$as_echo "$at_srcdir/firewall-cmd.at:854: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --remove-destination=ipv4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --remove-destination=ipv4 " "firewall-cmd.at:854" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --remove-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:848" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:854" $at_failed && at_fn_log_failure $at_traceon; } @@ -16197,15 +16236,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:849: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --query-destination=ipv4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --query-destination=ipv4 " "firewall-cmd.at:849" +$as_echo "$at_srcdir/firewall-cmd.at:855: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --query-destination=ipv4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --query-destination=ipv4 " "firewall-cmd.at:855" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --icmptype=foobar --query-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:849" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:855" $at_failed && at_fn_log_failure $at_traceon; } @@ -16234,15 +16273,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:851: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-icmp-block=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-icmp-block=foobar " "firewall-cmd.at:851" +$as_echo "$at_srcdir/firewall-cmd.at:857: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-icmp-block=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-icmp-block=foobar " "firewall-cmd.at:857" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-icmp-block=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:851" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:857" $at_failed && at_fn_log_failure $at_traceon; } @@ -16270,15 +16309,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:852: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-icmp-blocks | grep foobar " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:852" +$as_echo "$at_srcdir/firewall-cmd.at:858: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-icmp-blocks | grep foobar " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:858" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-icmp-blocks | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:852" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" $at_failed && at_fn_log_failure $at_traceon; } @@ -16307,15 +16346,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:854: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-icmptype=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-icmptype=foobar " "firewall-cmd.at:854" +$as_echo "$at_srcdir/firewall-cmd.at:860: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-icmptype=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-icmptype=foobar " "firewall-cmd.at:860" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-icmptype=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:854" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:860" $at_failed && at_fn_log_failure $at_traceon; } @@ -16343,15 +16382,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:855: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-icmp-blocks | grep foobar " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:855" +$as_echo "$at_srcdir/firewall-cmd.at:861: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-icmp-blocks | grep foobar " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:861" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --list-icmp-blocks | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:855" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:861" $at_failed && at_fn_log_failure $at_traceon; } @@ -16367,11 +16406,11 @@ read at_status <"$at_status_file" #AT_STOP_16 #AT_START_17 -at_fn_group_banner 17 'firewall-cmd.at:858' \ +at_fn_group_banner 17 'firewall-cmd.at:864' \ "ipset" " " 1 at_xfail=no ( - printf "%s\n" "17. $at_setup_line: testing $at_desc ..." + $as_echo "17. $at_setup_line: testing $at_desc ..." $at_traceon @@ -16390,29 +16429,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:864" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:864" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } @@ -16450,15 +16489,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:864: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip " "firewall-cmd.at:864" +$as_echo "$at_srcdir/firewall-cmd.at:870: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip " "firewall-cmd.at:870" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:870" $at_failed && at_fn_log_failure $at_traceon; } @@ -16644,15 +16683,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:882: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:882" +$as_echo "$at_srcdir/firewall-cmd.at:888: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:888" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:882" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:888" $at_failed && at_fn_log_failure $at_traceon; } @@ -16693,15 +16732,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:886: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port " "firewall-cmd.at:886" +$as_echo "$at_srcdir/firewall-cmd.at:892: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port " "firewall-cmd.at:892" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:886" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:892" $at_failed && at_fn_log_failure $at_traceon; } @@ -16729,15 +16768,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:887: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,1234 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,1234 " "firewall-cmd.at:887" +$as_echo "$at_srcdir/firewall-cmd.at:893: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,1234 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,1234 " "firewall-cmd.at:893" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:887" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:893" $at_failed && at_fn_log_failure $at_traceon; } @@ -16765,15 +16804,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:888: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,2000-2100 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,2000-2100 " "firewall-cmd.at:888" +$as_echo "$at_srcdir/firewall-cmd.at:894: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,2000-2100 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,2000-2100 " "firewall-cmd.at:894" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,2000-2100 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:888" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:894" $at_failed && at_fn_log_failure $at_traceon; } @@ -16842,15 +16881,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:901: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:901" +$as_echo "$at_srcdir/firewall-cmd.at:907: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:907" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:901" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:907" $at_failed && at_fn_log_failure $at_traceon; } @@ -16905,15 +16944,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:905: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port " "firewall-cmd.at:905" +$as_echo "$at_srcdir/firewall-cmd.at:911: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port " "firewall-cmd.at:911" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:905" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:911" $at_failed && at_fn_log_failure $at_traceon; } @@ -16941,15 +16980,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:906: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,sctp:1234 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,sctp:1234 " "firewall-cmd.at:906" +$as_echo "$at_srcdir/firewall-cmd.at:912: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,sctp:1234 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,sctp:1234 " "firewall-cmd.at:912" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,sctp:1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:906" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:912" $at_failed && at_fn_log_failure $at_traceon; } @@ -16977,15 +17016,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:907: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 " "firewall-cmd.at:907" +$as_echo "$at_srcdir/firewall-cmd.at:913: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 " "firewall-cmd.at:913" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:907" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:913" $at_failed && at_fn_log_failure $at_traceon; } @@ -17084,15 +17123,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:941: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:941" +$as_echo "$at_srcdir/firewall-cmd.at:947: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:947" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:947" $at_failed && at_fn_log_failure $at_traceon; } @@ -17147,15 +17186,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:945: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,mark " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,mark " "firewall-cmd.at:945" +$as_echo "$at_srcdir/firewall-cmd.at:951: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,mark " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,mark " "firewall-cmd.at:951" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,mark ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:945" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:951" $at_failed && at_fn_log_failure $at_traceon; } @@ -17183,15 +17222,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:946: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,0x100 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,0x100 " "firewall-cmd.at:946" +$as_echo "$at_srcdir/firewall-cmd.at:952: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,0x100 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,0x100 " "firewall-cmd.at:952" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,0x100 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:946" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:952" $at_failed && at_fn_log_failure $at_traceon; } @@ -17278,15 +17317,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:975: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:975" +$as_echo "$at_srcdir/firewall-cmd.at:981: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:981" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:975" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:981" $at_failed && at_fn_log_failure $at_traceon; } @@ -17341,15 +17380,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:979: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:net,port " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:net,port " "firewall-cmd.at:979" +$as_echo "$at_srcdir/firewall-cmd.at:985: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:net,port " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:net,port " "firewall-cmd.at:985" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:net,port ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:979" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:985" $at_failed && at_fn_log_failure $at_traceon; } @@ -17377,15 +17416,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:980: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 " "firewall-cmd.at:980" +$as_echo "$at_srcdir/firewall-cmd.at:986: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 " "firewall-cmd.at:986" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:980" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:986" $at_failed && at_fn_log_failure $at_traceon; } @@ -17451,15 +17490,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:983: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:983" +$as_echo "$at_srcdir/firewall-cmd.at:989: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:989" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:983" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:989" $at_failed && at_fn_log_failure $at_traceon; } @@ -17514,15 +17553,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:987: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port,net " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port,net " "firewall-cmd.at:987" +$as_echo "$at_srcdir/firewall-cmd.at:993: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port,net " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port,net " "firewall-cmd.at:993" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip,port,net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:987" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:993" $at_failed && at_fn_log_failure $at_traceon; } @@ -17550,15 +17589,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:988: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 " "firewall-cmd.at:988" +$as_echo "$at_srcdir/firewall-cmd.at:994: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 " "firewall-cmd.at:994" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:988" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:994" $at_failed && at_fn_log_failure $at_traceon; } @@ -17630,15 +17669,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1008: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:1008" +$as_echo "$at_srcdir/firewall-cmd.at:1014: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:1014" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1008" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1014" $at_failed && at_fn_log_failure $at_traceon; } @@ -17693,15 +17732,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1012: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:net,iface " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:net,iface " "firewall-cmd.at:1012" +$as_echo "$at_srcdir/firewall-cmd.at:1018: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:net,iface " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:net,iface " "firewall-cmd.at:1018" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:net,iface ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1012" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1018" $at_failed && at_fn_log_failure $at_traceon; } @@ -17729,15 +17768,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1013: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.0/24,foobar0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.0/24,foobar0 " "firewall-cmd.at:1013" +$as_echo "$at_srcdir/firewall-cmd.at:1019: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.0/24,foobar0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.0/24,foobar0 " "firewall-cmd.at:1019" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=10.10.10.0/24,foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1013" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1019" $at_failed && at_fn_log_failure $at_traceon; } @@ -17824,15 +17863,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1042: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:1042" +$as_echo "$at_srcdir/firewall-cmd.at:1048: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:1048" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1042" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1048" $at_failed && at_fn_log_failure $at_traceon; } @@ -17889,15 +17928,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:mac " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:mac " "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:mac " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:mac " "firewall-cmd.at:1051" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:mac ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -17925,15 +17964,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=12:34:56:78:90:ab " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=12:34:56:78:90:ab " "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=12:34:56:78:90:ab " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=12:34:56:78:90:ab " "firewall-cmd.at:1051" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset=foobar --add-entry=12:34:56:78:90:ab ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -17999,15 +18038,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar " "firewall-cmd.at:1051" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -18051,11 +18090,11 @@ read at_status <"$at_status_file" #AT_STOP_17 #AT_START_18 -at_fn_group_banner 18 'firewall-cmd.at:1055' \ +at_fn_group_banner 18 'firewall-cmd.at:1061' \ "user helpers" " " 1 at_xfail=no ( - printf "%s\n" "18. $at_setup_line: testing $at_desc ..." + $as_echo "18. $at_setup_line: testing $at_desc ..." $at_traceon @@ -18074,29 +18113,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1061" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1061" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } @@ -18127,15 +18166,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1058: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-helper=foobar --module=foo " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-helper=foobar --module=foo " "firewall-cmd.at:1058" +$as_echo "$at_srcdir/firewall-cmd.at:1064: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-helper=foobar --module=foo " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-helper=foobar --module=foo " "firewall-cmd.at:1064" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-helper=foobar --module=foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 132 $at_status "$at_srcdir/firewall-cmd.at:1058" +at_fn_check_status 132 $at_status "$at_srcdir/firewall-cmd.at:1064" $at_failed && at_fn_log_failure $at_traceon; } @@ -18163,15 +18202,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1059: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-helper=foobar --module=nf_conntrack_foo " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-helper=foobar --module=nf_conntrack_foo " "firewall-cmd.at:1059" +$as_echo "$at_srcdir/firewall-cmd.at:1065: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-helper=foobar --module=nf_conntrack_foo " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-helper=foobar --module=nf_conntrack_foo " "firewall-cmd.at:1065" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-helper=foobar --module=nf_conntrack_foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1059" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1065" $at_failed && at_fn_log_failure $at_traceon; } @@ -18199,15 +18238,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1060: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-helpers | grep foobar " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1060" +$as_echo "$at_srcdir/firewall-cmd.at:1066: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-helpers | grep foobar " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1066" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-helpers | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1060" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1066" $at_failed && at_fn_log_failure $at_traceon; } @@ -18235,15 +18274,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1061: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family | grep ipv4 " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1061" +$as_echo "$at_srcdir/firewall-cmd.at:1067: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family | grep ipv4 " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1067" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family | grep ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1061" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1067" $at_failed && at_fn_log_failure $at_traceon; } @@ -18271,15 +18310,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1062: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family=ipv5 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family=ipv5 " "firewall-cmd.at:1062" +$as_echo "$at_srcdir/firewall-cmd.at:1068: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family=ipv5 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family=ipv5 " "firewall-cmd.at:1068" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family=ipv5 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1062" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1068" $at_failed && at_fn_log_failure $at_traceon; } @@ -18307,15 +18346,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1063: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family=ipv4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family=ipv4 " "firewall-cmd.at:1063" +$as_echo "$at_srcdir/firewall-cmd.at:1069: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family=ipv4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family=ipv4 " "firewall-cmd.at:1069" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1063" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1069" $at_failed && at_fn_log_failure $at_traceon; } @@ -18343,15 +18382,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1064: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family | grep ipv4 " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1064" +$as_echo "$at_srcdir/firewall-cmd.at:1070: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family | grep ipv4 " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1070" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family | grep ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1064" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1070" $at_failed && at_fn_log_failure $at_traceon; } @@ -18379,15 +18418,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1065: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family= " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family= " "firewall-cmd.at:1065" +$as_echo "$at_srcdir/firewall-cmd.at:1071: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family= " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family= " "firewall-cmd.at:1071" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --set-family= ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1065" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1071" $at_failed && at_fn_log_failure $at_traceon; } @@ -18416,17 +18455,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1067: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family " "firewall-cmd.at:1067" +$as_echo "$at_srcdir/firewall-cmd.at:1073: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family " "firewall-cmd.at:1073" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-family ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1067" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1073" $at_failed && at_fn_log_failure $at_traceon; } @@ -18454,17 +18493,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1069: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports " "firewall-cmd.at:1069" +$as_echo "$at_srcdir/firewall-cmd.at:1075: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports " "firewall-cmd.at:1075" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1069" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1075" $at_failed && at_fn_log_failure $at_traceon; } @@ -18493,15 +18532,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1072: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --add-port=44/tcp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --add-port=44/tcp " "firewall-cmd.at:1072" +$as_echo "$at_srcdir/firewall-cmd.at:1078: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --add-port=44/tcp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --add-port=44/tcp " "firewall-cmd.at:1078" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --add-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1072" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1078" $at_failed && at_fn_log_failure $at_traceon; } @@ -18529,15 +18568,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1073: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports | grep 44 " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1073" +$as_echo "$at_srcdir/firewall-cmd.at:1079: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports | grep 44 " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1079" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports | grep 44 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1073" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1079" $at_failed && at_fn_log_failure $at_traceon; } @@ -18565,15 +18604,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1074: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --query-port=44/tcp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --query-port=44/tcp " "firewall-cmd.at:1074" +$as_echo "$at_srcdir/firewall-cmd.at:1080: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --query-port=44/tcp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --query-port=44/tcp " "firewall-cmd.at:1080" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --query-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1074" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1080" $at_failed && at_fn_log_failure $at_traceon; } @@ -18601,15 +18640,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1075: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --remove-port=44/tcp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --remove-port=44/tcp " "firewall-cmd.at:1075" +$as_echo "$at_srcdir/firewall-cmd.at:1081: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --remove-port=44/tcp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --remove-port=44/tcp " "firewall-cmd.at:1081" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --remove-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1075" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1081" $at_failed && at_fn_log_failure $at_traceon; } @@ -18637,15 +18676,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1076: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --query-port=44/tcp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --query-port=44/tcp " "firewall-cmd.at:1076" +$as_echo "$at_srcdir/firewall-cmd.at:1082: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --query-port=44/tcp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --query-port=44/tcp " "firewall-cmd.at:1082" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --query-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1076" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1082" $at_failed && at_fn_log_failure $at_traceon; } @@ -18673,17 +18712,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1077: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports " "firewall-cmd.at:1077" +$as_echo "$at_srcdir/firewall-cmd.at:1083: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports " "firewall-cmd.at:1083" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --helper=foobar --get-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1077" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" $at_failed && at_fn_log_failure $at_traceon; } @@ -18711,15 +18750,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1079: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-helper=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-helper=foobar " "firewall-cmd.at:1079" +$as_echo "$at_srcdir/firewall-cmd.at:1085: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-helper=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-helper=foobar " "firewall-cmd.at:1085" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-helper=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1079" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1085" $at_failed && at_fn_log_failure $at_traceon; } @@ -18747,15 +18786,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1080: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-helpers | grep foobar " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1080" +$as_echo "$at_srcdir/firewall-cmd.at:1086: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-helpers | grep foobar " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1086" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-helpers | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1080" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1086" $at_failed && at_fn_log_failure $at_traceon; } @@ -18771,11 +18810,11 @@ read at_status <"$at_status_file" #AT_STOP_18 #AT_START_19 -at_fn_group_banner 19 'firewall-cmd.at:1083' \ +at_fn_group_banner 19 'firewall-cmd.at:1089' \ "direct" " " 1 at_xfail=no ( - printf "%s\n" "19. $at_setup_line: testing $at_desc ..." + $as_echo "19. $at_setup_line: testing $at_desc ..." $at_traceon @@ -18794,29 +18833,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1089" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1089" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } @@ -19275,15 +19314,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1127: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-default-zone" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-default-zone" "firewall-cmd.at:1127" +$as_echo "$at_srcdir/firewall-cmd.at:1133: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-default-zone" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-default-zone" "firewall-cmd.at:1133" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1127" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1133" $at_failed && at_fn_log_failure $at_traceon; } @@ -19323,15 +19362,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1129: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --list-all " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --list-all " "firewall-cmd.at:1129" +$as_echo "$at_srcdir/firewall-cmd.at:1135: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --list-all " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --list-all " "firewall-cmd.at:1135" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1129" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1135" $at_failed && at_fn_log_failure $at_traceon; } @@ -19360,15 +19399,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1132: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-chain ipv4 filter žluťoučký " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-chain ipv4 filter žluťoučký " "firewall-cmd.at:1132" +$as_echo "$at_srcdir/firewall-cmd.at:1138: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-chain ipv4 filter žluťoučký " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-chain ipv4 filter žluťoučký " "firewall-cmd.at:1138" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1132" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1138" $at_failed && at_fn_log_failure $at_traceon; } @@ -19396,15 +19435,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1133: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-chains ipv4 filter |grep \"žluťoučký\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1133" +$as_echo "$at_srcdir/firewall-cmd.at:1139: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-chains ipv4 filter |grep \"žluťoučký\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1139" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-chains ipv4 filter |grep "žluťoučký" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1133" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1139" $at_failed && at_fn_log_failure $at_traceon; } @@ -19432,15 +19471,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1134: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-chains | grep \"ipv4 filter žluťoučký\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1134" +$as_echo "$at_srcdir/firewall-cmd.at:1140: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-chains | grep \"ipv4 filter žluťoučký\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1140" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-chains | grep "ipv4 filter žluťoučký" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1134" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1140" $at_failed && at_fn_log_failure $at_traceon; } @@ -19468,15 +19507,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1135: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-chain ipv4 filter žluťoučký " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-chain ipv4 filter žluťoučký " "firewall-cmd.at:1135" +$as_echo "$at_srcdir/firewall-cmd.at:1141: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-chain ipv4 filter žluťoučký " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-chain ipv4 filter žluťoučký " "firewall-cmd.at:1141" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1135" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1141" $at_failed && at_fn_log_failure $at_traceon; } @@ -19504,15 +19543,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1136: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT " "firewall-cmd.at:1136" +$as_echo "$at_srcdir/firewall-cmd.at:1142: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT " "firewall-cmd.at:1142" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1136" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1142" $at_failed && at_fn_log_failure $at_traceon; } @@ -19540,15 +19579,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1137: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-rules ipv4 filter žluťoučký | grep ACCEPT " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1137" +$as_echo "$at_srcdir/firewall-cmd.at:1143: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-rules ipv4 filter žluťoučký | grep ACCEPT " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1143" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-rules ipv4 filter žluťoučký | grep ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1137" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1143" $at_failed && at_fn_log_failure $at_traceon; } @@ -19576,15 +19615,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1138: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-rules | grep \"ipv4 filter žluťoučký 3 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1138" +$as_echo "$at_srcdir/firewall-cmd.at:1144: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-rules | grep \"ipv4 filter žluťoučký 3 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1144" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-rules | grep "ipv4 filter žluťoučký 3 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1138" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1144" $at_failed && at_fn_log_failure $at_traceon; } @@ -19612,15 +19651,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1139: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " "firewall-cmd.at:1139" +$as_echo "$at_srcdir/firewall-cmd.at:1145: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " "firewall-cmd.at:1145" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1139" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1145" $at_failed && at_fn_log_failure $at_traceon; } @@ -19648,15 +19687,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1140: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT " "firewall-cmd.at:1140" +$as_echo "$at_srcdir/firewall-cmd.at:1146: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT " "firewall-cmd.at:1146" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1140" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1146" $at_failed && at_fn_log_failure $at_traceon; } @@ -19684,15 +19723,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1141: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " "firewall-cmd.at:1141" +$as_echo "$at_srcdir/firewall-cmd.at:1147: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " "firewall-cmd.at:1147" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1141" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1147" $at_failed && at_fn_log_failure $at_traceon; } @@ -19720,15 +19759,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1142: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-chain ipv4 filter žluťoučký " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-chain ipv4 filter žluťoučký " "firewall-cmd.at:1142" +$as_echo "$at_srcdir/firewall-cmd.at:1148: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-chain ipv4 filter žluťoučký " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-chain ipv4 filter žluťoučký " "firewall-cmd.at:1148" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1142" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1148" $at_failed && at_fn_log_failure $at_traceon; } @@ -19756,15 +19795,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1143: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-chain ipv4 filter žluťoučký " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-chain ipv4 filter žluťoučký " "firewall-cmd.at:1143" +$as_echo "$at_srcdir/firewall-cmd.at:1149: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-chain ipv4 filter žluťoučký " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-chain ipv4 filter žluťoučký " "firewall-cmd.at:1149" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1143" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1149" $at_failed && at_fn_log_failure $at_traceon; } @@ -19865,15 +19904,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1152: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT " "firewall-cmd.at:1152" +$as_echo "$at_srcdir/firewall-cmd.at:1158: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT " "firewall-cmd.at:1158" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1152" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1158" $at_failed && at_fn_log_failure $at_traceon; } @@ -19915,11 +19954,11 @@ read at_status <"$at_status_file" #AT_STOP_19 #AT_START_20 -at_fn_group_banner 20 'firewall-cmd.at:1157' \ +at_fn_group_banner 20 'firewall-cmd.at:1163' \ "direct nat" " " 1 at_xfail=no ( - printf "%s\n" "20. $at_setup_line: testing $at_desc ..." + $as_echo "20. $at_setup_line: testing $at_desc ..." $at_traceon @@ -19938,29 +19977,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1157: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1157" +$as_echo "$at_srcdir/firewall-cmd.at:1163: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1163" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1163" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1157: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1157" +$as_echo "$at_srcdir/firewall-cmd.at:1163: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1163" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1163" $at_failed && at_fn_log_failure $at_traceon; } @@ -20000,15 +20039,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1165: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " "firewall-cmd.at:1165" +$as_echo "$at_srcdir/firewall-cmd.at:1171: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " "firewall-cmd.at:1171" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1165" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1171" $at_failed && at_fn_log_failure $at_traceon; } @@ -20036,15 +20075,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1166: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1166" +$as_echo "$at_srcdir/firewall-cmd.at:1172: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1172" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-rules | grep "ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1166" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1172" $at_failed && at_fn_log_failure $at_traceon; } @@ -20096,15 +20135,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1169: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " "firewall-cmd.at:1169" +$as_echo "$at_srcdir/firewall-cmd.at:1175: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " "firewall-cmd.at:1175" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1169" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1175" $at_failed && at_fn_log_failure $at_traceon; } @@ -20132,15 +20171,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1170: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " "firewall-cmd.at:1170" +$as_echo "$at_srcdir/firewall-cmd.at:1176: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " "firewall-cmd.at:1176" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1170" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1176" $at_failed && at_fn_log_failure $at_traceon; } @@ -20168,15 +20207,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1171: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1171" +$as_echo "$at_srcdir/firewall-cmd.at:1177: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1177" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-rules | grep "ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1171" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1177" $at_failed && at_fn_log_failure $at_traceon; } @@ -20240,15 +20279,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1175: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " "firewall-cmd.at:1175" +$as_echo "$at_srcdir/firewall-cmd.at:1181: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " "firewall-cmd.at:1181" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1175" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1181" $at_failed && at_fn_log_failure $at_traceon; } @@ -20290,11 +20329,11 @@ read at_status <"$at_status_file" #AT_STOP_20 #AT_START_21 -at_fn_group_banner 21 'firewall-cmd.at:1182' \ +at_fn_group_banner 21 'firewall-cmd.at:1188' \ "direct passthrough" " " 1 at_xfail=no ( - printf "%s\n" "21. $at_setup_line: testing $at_desc ..." + $as_echo "21. $at_setup_line: testing $at_desc ..." $at_traceon @@ -20313,29 +20352,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1182: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1182" +$as_echo "$at_srcdir/firewall-cmd.at:1188: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1188" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1188" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1182: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1182" +$as_echo "$at_srcdir/firewall-cmd.at:1188: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1188" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1188" $at_failed && at_fn_log_failure $at_traceon; } @@ -20588,15 +20627,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1210: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv4 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv4 " "firewall-cmd.at:1210" +$as_echo "$at_srcdir/firewall-cmd.at:1216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv4 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv4 " "firewall-cmd.at:1216" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1210" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1216" $at_failed && at_fn_log_failure $at_traceon; } @@ -20624,15 +20663,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1211: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv5 -nvL " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv5 -nvL " "firewall-cmd.at:1211" +$as_echo "$at_srcdir/firewall-cmd.at:1217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv5 -nvL " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv5 -nvL " "firewall-cmd.at:1217" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv5 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1211" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1217" $at_failed && at_fn_log_failure $at_traceon; } @@ -20660,15 +20699,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1212: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv4 -nvL " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv4 -nvL " "firewall-cmd.at:1212" +$as_echo "$at_srcdir/firewall-cmd.at:1218: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv4 -nvL " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv4 -nvL " "firewall-cmd.at:1218" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-passthrough ipv4 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1212" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1218" $at_failed && at_fn_log_failure $at_traceon; } @@ -20696,15 +20735,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1213: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-passthroughs ipv4 | grep \"\\-nvL\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1213" +$as_echo "$at_srcdir/firewall-cmd.at:1219: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-passthroughs ipv4 | grep \"\\-nvL\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1219" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-passthroughs ipv4 | grep "\-nvL" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1213" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1219" $at_failed && at_fn_log_failure $at_traceon; } @@ -20732,15 +20771,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1214: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-passthroughs | grep \"ipv4 \\-nvL\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1214" +$as_echo "$at_srcdir/firewall-cmd.at:1220: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-passthroughs | grep \"ipv4 \\-nvL\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1220" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-all-passthroughs | grep "ipv4 \-nvL" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1214" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" $at_failed && at_fn_log_failure $at_traceon; } @@ -20768,15 +20807,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1215: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-passthrough ipv4 -nvL " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-passthrough ipv4 -nvL " "firewall-cmd.at:1215" +$as_echo "$at_srcdir/firewall-cmd.at:1221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-passthrough ipv4 -nvL " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-passthrough ipv4 -nvL " "firewall-cmd.at:1221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-passthrough ipv4 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1221" $at_failed && at_fn_log_failure $at_traceon; } @@ -20804,15 +20843,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-passthrough ipv4 -nvL " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-passthrough ipv4 -nvL " "firewall-cmd.at:1216" +$as_echo "$at_srcdir/firewall-cmd.at:1222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-passthrough ipv4 -nvL " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-passthrough ipv4 -nvL " "firewall-cmd.at:1222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-passthrough ipv4 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1222" $at_failed && at_fn_log_failure $at_traceon; } @@ -20840,15 +20879,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-passthrough ipv4 -nvL " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-passthrough ipv4 -nvL " "firewall-cmd.at:1217" +$as_echo "$at_srcdir/firewall-cmd.at:1223: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --query-passthrough ipv4 -nvL " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-passthrough ipv4 -nvL " "firewall-cmd.at:1223" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --query-passthrough ipv4 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1217" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1223" $at_failed && at_fn_log_failure $at_traceon; } @@ -20864,11 +20903,11 @@ read at_status <"$at_status_file" #AT_STOP_21 #AT_START_22 -at_fn_group_banner 22 'firewall-cmd.at:1220' \ +at_fn_group_banner 22 'firewall-cmd.at:1226' \ "direct ebtables" " " 1 at_xfail=no ( - printf "%s\n" "22. $at_setup_line: testing $at_desc ..." + $as_echo "22. $at_setup_line: testing $at_desc ..." $at_traceon @@ -20887,29 +20926,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1220: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1220" +$as_echo "$at_srcdir/firewall-cmd.at:1226: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1226" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1220: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1220" +$as_echo "$at_srcdir/firewall-cmd.at:1226: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1226" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" $at_failed && at_fn_log_failure $at_traceon; } @@ -21064,15 +21103,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1256: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-chain eb filter mychain " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-chain eb filter mychain " "firewall-cmd.at:1256" +$as_echo "$at_srcdir/firewall-cmd.at:1262: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-chain eb filter mychain " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-chain eb filter mychain " "firewall-cmd.at:1262" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-chain eb filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1256" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1262" $at_failed && at_fn_log_failure $at_traceon; } @@ -21100,15 +21139,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1257: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-chains eb filter | grep mychain " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1257" +$as_echo "$at_srcdir/firewall-cmd.at:1263: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --get-chains eb filter | grep mychain " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1263" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --get-chains eb filter | grep mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1257" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1263" $at_failed && at_fn_log_failure $at_traceon; } @@ -21136,15 +21175,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1258: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP " "firewall-cmd.at:1258" +$as_echo "$at_srcdir/firewall-cmd.at:1264: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP " "firewall-cmd.at:1264" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1258" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1264" $at_failed && at_fn_log_failure $at_traceon; } @@ -21189,11 +21228,11 @@ read at_status <"$at_status_file" #AT_STOP_22 #AT_START_23 -at_fn_group_banner 23 'firewall-cmd.at:1266' \ +at_fn_group_banner 23 'firewall-cmd.at:1272' \ "lockdown" " " 1 at_xfail=no ( - printf "%s\n" "23. $at_setup_line: testing $at_desc ..." + $as_echo "23. $at_setup_line: testing $at_desc ..." $at_traceon @@ -21212,29 +21251,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1266: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1266" +$as_echo "$at_srcdir/firewall-cmd.at:1272: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1272" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1266: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1266" +$as_echo "$at_srcdir/firewall-cmd.at:1272: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1272" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" $at_failed && at_fn_log_failure $at_traceon; } @@ -21325,15 +21364,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1274: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-command /usr/bin/command " "firewall-cmd.at:1274" +$as_echo "$at_srcdir/firewall-cmd.at:1280: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-command /usr/bin/command " "firewall-cmd.at:1280" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1274" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1280" $at_failed && at_fn_log_failure $at_traceon; } @@ -21361,15 +21400,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1275: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-command /usr/bin/command " "firewall-cmd.at:1275" +$as_echo "$at_srcdir/firewall-cmd.at:1281: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-command /usr/bin/command " "firewall-cmd.at:1281" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1275" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1281" $at_failed && at_fn_log_failure $at_traceon; } @@ -21397,15 +21436,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1276: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-commands | grep \"/usr/bin/command\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1276" +$as_echo "$at_srcdir/firewall-cmd.at:1282: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-commands | grep \"/usr/bin/command\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1282" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-commands | grep "/usr/bin/command" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1276" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1282" $at_failed && at_fn_log_failure $at_traceon; } @@ -21433,15 +21472,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1277: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-command /usr/bin/command " "firewall-cmd.at:1277" +$as_echo "$at_srcdir/firewall-cmd.at:1283: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-command /usr/bin/command " "firewall-cmd.at:1283" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1277" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1283" $at_failed && at_fn_log_failure $at_traceon; } @@ -21469,15 +21508,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1278: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-command /usr/bin/command " "firewall-cmd.at:1278" +$as_echo "$at_srcdir/firewall-cmd.at:1284: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-command /usr/bin/command " "firewall-cmd.at:1284" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1278" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1284" $at_failed && at_fn_log_failure $at_traceon; } @@ -21566,15 +21605,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1285: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " "firewall-cmd.at:1285" +$as_echo "$at_srcdir/firewall-cmd.at:1291: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " "firewall-cmd.at:1291" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1285" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1291" $at_failed && at_fn_log_failure $at_traceon; } @@ -21602,15 +21641,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1286: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " "firewall-cmd.at:1286" +$as_echo "$at_srcdir/firewall-cmd.at:1292: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " "firewall-cmd.at:1292" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1286" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1292" $at_failed && at_fn_log_failure $at_traceon; } @@ -21638,15 +21677,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1287: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-contexts | grep \"system_u:system_r:MadDaemon_t:s0\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1287" +$as_echo "$at_srcdir/firewall-cmd.at:1293: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-contexts | grep \"system_u:system_r:MadDaemon_t:s0\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1293" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-contexts | grep "system_u:system_r:MadDaemon_t:s0" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1287" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1293" $at_failed && at_fn_log_failure $at_traceon; } @@ -21674,15 +21713,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1288: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " "firewall-cmd.at:1288" +$as_echo "$at_srcdir/firewall-cmd.at:1294: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " "firewall-cmd.at:1294" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1288" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1294" $at_failed && at_fn_log_failure $at_traceon; } @@ -21710,15 +21749,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1289: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " "firewall-cmd.at:1289" +$as_echo "$at_srcdir/firewall-cmd.at:1295: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " "firewall-cmd.at:1295" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1289" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1295" $at_failed && at_fn_log_failure $at_traceon; } @@ -21819,15 +21858,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1297: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-uid 6666 " "firewall-cmd.at:1297" +$as_echo "$at_srcdir/firewall-cmd.at:1303: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-uid 6666 " "firewall-cmd.at:1303" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1297" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1303" $at_failed && at_fn_log_failure $at_traceon; } @@ -21855,15 +21894,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1298: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-uid 6666 " "firewall-cmd.at:1298" +$as_echo "$at_srcdir/firewall-cmd.at:1304: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-uid 6666 " "firewall-cmd.at:1304" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1298" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1304" $at_failed && at_fn_log_failure $at_traceon; } @@ -21891,15 +21930,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1299: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-uids | grep \"6666\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1299" +$as_echo "$at_srcdir/firewall-cmd.at:1305: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-uids | grep \"6666\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1305" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-uids | grep "6666" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1299" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1305" $at_failed && at_fn_log_failure $at_traceon; } @@ -21927,15 +21966,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1300: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-uid 6666 " "firewall-cmd.at:1300" +$as_echo "$at_srcdir/firewall-cmd.at:1306: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-uid 6666 " "firewall-cmd.at:1306" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1300" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1306" $at_failed && at_fn_log_failure $at_traceon; } @@ -21963,15 +22002,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1301: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-uid 6666 " "firewall-cmd.at:1301" +$as_echo "$at_srcdir/firewall-cmd.at:1307: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-uid 6666 " "firewall-cmd.at:1307" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1301" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1307" $at_failed && at_fn_log_failure $at_traceon; } @@ -21999,15 +22038,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1302: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-uid 6666x " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-uid 6666x " "firewall-cmd.at:1302" +$as_echo "$at_srcdir/firewall-cmd.at:1308: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-uid 6666x " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-uid 6666x " "firewall-cmd.at:1308" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-uid 6666x ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1302" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1308" $at_failed && at_fn_log_failure $at_traceon; } @@ -22096,15 +22135,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1309: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-user theboss " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-user theboss " "firewall-cmd.at:1309" +$as_echo "$at_srcdir/firewall-cmd.at:1315: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-user theboss " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-user theboss " "firewall-cmd.at:1315" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1309" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1315" $at_failed && at_fn_log_failure $at_traceon; } @@ -22132,15 +22171,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1310: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-user theboss " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-user theboss " "firewall-cmd.at:1310" +$as_echo "$at_srcdir/firewall-cmd.at:1316: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-user theboss " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-user theboss " "firewall-cmd.at:1316" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1310" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1316" $at_failed && at_fn_log_failure $at_traceon; } @@ -22168,15 +22207,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1311: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-users | grep \"theboss\" " -at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1311" +$as_echo "$at_srcdir/firewall-cmd.at:1317: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-users | grep \"theboss\" " +at_fn_check_prepare_notrace 'a shell pipeline' "firewall-cmd.at:1317" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-lockdown-whitelist-users | grep "theboss" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1311" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1317" $at_failed && at_fn_log_failure $at_traceon; } @@ -22204,15 +22243,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1312: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-user theboss " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-user theboss " "firewall-cmd.at:1312" +$as_echo "$at_srcdir/firewall-cmd.at:1318: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-user theboss " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-user theboss " "firewall-cmd.at:1318" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1312" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1318" $at_failed && at_fn_log_failure $at_traceon; } @@ -22240,15 +22279,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1313: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-user theboss " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-user theboss " "firewall-cmd.at:1313" +$as_echo "$at_srcdir/firewall-cmd.at:1319: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-user theboss " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-user theboss " "firewall-cmd.at:1319" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1313" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1319" $at_failed && at_fn_log_failure $at_traceon; } @@ -22257,9 +22296,9 @@ - printf "%s\n" "firewall-cmd.at:1315" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1321" >"$at_check_line_file" (test `whoami` != 'root') \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1315" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1321" @@ -22328,11 +22367,11 @@ read at_status <"$at_status_file" #AT_STOP_23 #AT_START_24 -at_fn_group_banner 24 'firewall-cmd.at:1333' \ +at_fn_group_banner 24 'firewall-cmd.at:1339' \ "rich rules good" " " 1 at_xfail=no ( - printf "%s\n" "24. $at_setup_line: testing $at_desc ..." + $as_echo "24. $at_setup_line: testing $at_desc ..." $at_traceon @@ -22351,29 +22390,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1333: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1333" +$as_echo "$at_srcdir/firewall-cmd.at:1339: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1333" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1333: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1333" +$as_echo "$at_srcdir/firewall-cmd.at:1339: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1339" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1333" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" $at_failed && at_fn_log_failure $at_traceon; } @@ -22453,15 +22492,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" reject' " "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" reject' " "firewall-cmd.at:1342" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -22489,15 +22528,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"ah\" reject' " "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"ah\" reject' " "firewall-cmd.at:1342" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -22525,15 +22564,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"ah\" reject' " "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"ah\" reject' " "firewall-cmd.at:1342" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -22561,15 +22600,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"ah\" reject' " "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"ah\" reject' " "firewall-cmd.at:1342" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -22647,15 +22686,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"esp\" accept' " "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"esp\" accept' " "firewall-cmd.at:1343" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -22683,15 +22722,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"esp\" accept' " "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"esp\" accept' " "firewall-cmd.at:1343" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -22719,15 +22758,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"esp\" accept' " "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"esp\" accept' " "firewall-cmd.at:1343" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -22755,15 +22794,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"esp\" accept' " "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"esp\" accept' " "firewall-cmd.at:1343" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -22841,15 +22880,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"sctp\" log' " "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"sctp\" log' " "firewall-cmd.at:1344" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -22877,15 +22916,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"sctp\" log' " "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"sctp\" log' " "firewall-cmd.at:1344" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -22913,15 +22952,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"sctp\" log' " "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"sctp\" log' " "firewall-cmd.at:1344" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -22949,15 +22988,209 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"sctp\" log' " "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"sctp\" log' " "firewall-cmd.at:1344" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1344" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"igmp\" log' " "firewall-cmd.at:1345" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"igmp\" log' " "firewall-cmd.at:1345" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value=\"igmp\" log' " "firewall-cmd.at:1345" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value=\"igmp\" log' " "firewall-cmd.at:1345" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1345" $at_failed && at_fn_log_failure $at_traceon; } @@ -23035,15 +23268,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " "firewall-cmd.at:1346" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -23071,15 +23304,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " "firewall-cmd.at:1346" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -23107,15 +23340,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " "firewall-cmd.at:1346" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -23143,15 +23376,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " "firewall-cmd.at:1346" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -23229,15 +23462,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " "firewall-cmd.at:1347" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1347" $at_failed && at_fn_log_failure $at_traceon; } @@ -23265,15 +23498,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " "firewall-cmd.at:1347" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1347" $at_failed && at_fn_log_failure $at_traceon; } @@ -23301,15 +23534,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " "firewall-cmd.at:1347" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1347" $at_failed && at_fn_log_failure $at_traceon; } @@ -23337,15 +23570,791 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " "firewall-cmd.at:1347" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1347" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " "firewall-cmd.at:1348" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " "firewall-cmd.at:1348" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " "firewall-cmd.at:1348" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " "firewall-cmd.at:1348" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " "firewall-cmd.at:1349" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " "firewall-cmd.at:1349" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " "firewall-cmd.at:1349" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " "firewall-cmd.at:1349" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " "firewall-cmd.at:1350" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " "firewall-cmd.at:1350" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " "firewall-cmd.at:1350" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " "firewall-cmd.at:1350" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " "firewall-cmd.at:1351" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " "firewall-cmd.at:1351" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " "firewall-cmd.at:1351" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " "firewall-cmd.at:1351" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1351" $at_failed && at_fn_log_failure $at_traceon; } @@ -23425,15 +24434,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23461,15 +24470,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23497,15 +24506,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23533,15 +24542,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23619,15 +24628,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23655,15 +24664,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23691,15 +24700,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23727,15 +24736,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23813,15 +24822,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23849,15 +24858,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23885,15 +24894,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -23921,15 +24930,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24007,15 +25016,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24043,15 +25052,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24079,15 +25088,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24115,15 +25124,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24201,15 +25210,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24237,15 +25246,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24273,15 +25282,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24309,15 +25318,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24395,15 +25404,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" masquerade' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" masquerade' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24431,15 +25440,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" masquerade' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" masquerade' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24467,15 +25476,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" masquerade' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv6\" masquerade' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24503,15 +25512,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" masquerade' " "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv6\" masquerade' " "firewall-cmd.at:1352" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -24591,15 +25600,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " "firewall-cmd.at:1360" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -24627,15 +25636,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " "firewall-cmd.at:1360" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -24663,15 +25672,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " "firewall-cmd.at:1360" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -24699,15 +25708,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " "firewall-cmd.at:1360" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -24785,15 +25794,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1361" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -24821,15 +25830,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1361" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -24857,15 +25866,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1361" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -24893,15 +25902,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " "firewall-cmd.at:1361" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -24979,15 +25988,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1362" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -25015,15 +26024,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1362" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -25051,15 +26060,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1362" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -25087,15 +26096,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1362" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -25173,15 +26182,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " "firewall-cmd.at:1363" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -25209,15 +26218,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " "firewall-cmd.at:1363" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -25245,15 +26254,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " "firewall-cmd.at:1363" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -25281,15 +26290,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " "firewall-cmd.at:1363" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -25367,15 +26376,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1364" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -25403,15 +26412,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1364" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -25439,15 +26448,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1364" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -25475,15 +26484,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " "firewall-cmd.at:1364" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -25561,15 +26570,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1365" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -25597,15 +26606,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1365" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -25633,15 +26642,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1365" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -25669,15 +26678,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1365" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -25755,15 +26764,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1366" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -25791,15 +26800,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1366" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -25827,15 +26836,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1366" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -25863,15 +26872,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " "firewall-cmd.at:1366" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -25951,15 +26960,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1367" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -25987,15 +26996,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1367" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -26023,15 +27032,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1367" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -26059,15 +27068,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1367" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -26145,15 +27154,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1367" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -26181,15 +27190,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1367" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -26217,15 +27226,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1367" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -26253,15 +27262,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " "firewall-cmd.at:1367" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -26341,15 +27350,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " "firewall-cmd.at:1371" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -26377,15 +27386,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " "firewall-cmd.at:1371" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -26413,15 +27422,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " "firewall-cmd.at:1371" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -26449,15 +27458,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " "firewall-cmd.at:1371" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -26474,11 +27483,11 @@ read at_status <"$at_status_file" #AT_STOP_24 #AT_START_25 -at_fn_group_banner 25 'firewall-cmd.at:1362' \ +at_fn_group_banner 25 'firewall-cmd.at:1373' \ "rich rules audit" " " 1 at_xfail=no ( - printf "%s\n" "25. $at_setup_line: testing $at_desc ..." + $as_echo "25. $at_setup_line: testing $at_desc ..." $at_traceon @@ -26497,29 +27506,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1362: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" +$as_echo "$at_srcdir/firewall-cmd.at:1373: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1373" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1362: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1362" +$as_echo "$at_srcdir/firewall-cmd.at:1373: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1373" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" $at_failed && at_fn_log_failure $at_traceon; } @@ -26602,15 +27611,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " "firewall-cmd.at:1377" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -26638,15 +27647,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " "firewall-cmd.at:1377" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -26674,15 +27683,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " "firewall-cmd.at:1377" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -26710,15 +27719,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " "firewall-cmd.at:1377" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -26735,11 +27744,11 @@ read at_status <"$at_status_file" #AT_STOP_25 #AT_START_26 -at_fn_group_banner 26 'firewall-cmd.at:1370' \ +at_fn_group_banner 26 'firewall-cmd.at:1381' \ "rich rules priority" " " 1 at_xfail=no ( - printf "%s\n" "26. $at_setup_line: testing $at_desc ..." + $as_echo "26. $at_setup_line: testing $at_desc ..." $at_traceon @@ -26758,29 +27767,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1370: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1370" +$as_echo "$at_srcdir/firewall-cmd.at:1381: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1381" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1381" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1370: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1370" +$as_echo "$at_srcdir/firewall-cmd.at:1381: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1381" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1381" $at_failed && at_fn_log_failure $at_traceon; } @@ -27081,15 +28090,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1539: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule priority=127 drop' " "firewall-cmd.at:1539" +$as_echo "$at_srcdir/firewall-cmd.at:1550: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule priority=127 drop' " "firewall-cmd.at:1550" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1539" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1550" $at_failed && at_fn_log_failure $at_traceon; } @@ -27117,15 +28126,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1540: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule priority=127 drop' " "firewall-cmd.at:1540" +$as_echo "$at_srcdir/firewall-cmd.at:1551: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule priority=127 drop' " "firewall-cmd.at:1551" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1540" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1551" $at_failed && at_fn_log_failure $at_traceon; } @@ -27153,15 +28162,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1541: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule priority=127 drop' " "firewall-cmd.at:1541" +$as_echo "$at_srcdir/firewall-cmd.at:1552: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule priority=127 drop' " "firewall-cmd.at:1552" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1541" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1552" $at_failed && at_fn_log_failure $at_traceon; } @@ -27189,15 +28198,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1542: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule priority=127 drop' " "firewall-cmd.at:1542" +$as_echo "$at_srcdir/firewall-cmd.at:1553: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule priority=127 drop' " "firewall-cmd.at:1553" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1542" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1553" $at_failed && at_fn_log_failure $at_traceon; } @@ -28041,11 +29050,11 @@ read at_status <"$at_status_file" #AT_STOP_26 #AT_START_27 -at_fn_group_banner 27 'firewall-cmd.at:1941' \ +at_fn_group_banner 27 'firewall-cmd.at:1952' \ "rich rules bad" " " 1 at_xfail=no ( - printf "%s\n" "27. $at_setup_line: testing $at_desc ..." + $as_echo "27. $at_setup_line: testing $at_desc ..." $at_traceon @@ -28064,29 +29073,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1941: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1941" +$as_echo "$at_srcdir/firewall-cmd.at:1952: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1952" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1952" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1941: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1941" +$as_echo "$at_srcdir/firewall-cmd.at:1952: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1952" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1952" $at_failed && at_fn_log_failure $at_traceon; } @@ -28131,15 +29140,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1948: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='' " "firewall-cmd.at:1948" +$as_echo "$at_srcdir/firewall-cmd.at:1959: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='' " "firewall-cmd.at:1959" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1948" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1959" $at_failed && at_fn_log_failure $at_traceon; } @@ -28180,15 +29189,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1949: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='name=\"dns\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='name=\"dns\" accept' " "firewall-cmd.at:1949" +$as_echo "$at_srcdir/firewall-cmd.at:1960: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='name=\"dns\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='name=\"dns\" accept' " "firewall-cmd.at:1960" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='name="dns" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1949" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1960" $at_failed && at_fn_log_failure $at_traceon; } @@ -28229,15 +29238,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1950: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='protocol value=\"ah\" reject' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='protocol value=\"ah\" reject' " "firewall-cmd.at:1950" +$as_echo "$at_srcdir/firewall-cmd.at:1961: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='protocol value=\"ah\" reject' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='protocol value=\"ah\" reject' " "firewall-cmd.at:1961" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1950" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1961" $at_failed && at_fn_log_failure $at_traceon; } @@ -28278,15 +29287,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1951: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" reject type=\"icmp-host-prohibited\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" reject type=\"icmp-host-prohibited\"' " "firewall-cmd.at:1951" +$as_echo "$at_srcdir/firewall-cmd.at:1962: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" reject type=\"icmp-host-prohibited\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" reject type=\"icmp-host-prohibited\"' " "firewall-cmd.at:1962" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value="ah" reject type="icmp-host-prohibited"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1951" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1962" $at_failed && at_fn_log_failure $at_traceon; } @@ -28327,15 +29336,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1952: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" protocol value=\"ah\" reject type=\"dummy\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" protocol value=\"ah\" reject type=\"dummy\"' " "firewall-cmd.at:1952" +$as_echo "$at_srcdir/firewall-cmd.at:1963: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" protocol value=\"ah\" reject type=\"dummy\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" protocol value=\"ah\" reject type=\"dummy\"' " "firewall-cmd.at:1963" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" protocol value="ah" reject type="dummy"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1952" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1963" $at_failed && at_fn_log_failure $at_traceon; } @@ -28376,15 +29385,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1953: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule' " "firewall-cmd.at:1953" +$as_echo "$at_srcdir/firewall-cmd.at:1964: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule' " "firewall-cmd.at:1964" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1953" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1964" $at_failed && at_fn_log_failure $at_traceon; } @@ -28425,15 +29434,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1954: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule bad_element' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule bad_element' " "firewall-cmd.at:1954" +$as_echo "$at_srcdir/firewall-cmd.at:1965: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule bad_element' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule bad_element' " "firewall-cmd.at:1965" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule bad_element' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1954" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1965" $at_failed && at_fn_log_failure $at_traceon; } @@ -28474,15 +29483,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1955: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv5\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv5\"' " "firewall-cmd.at:1955" +$as_echo "$at_srcdir/firewall-cmd.at:1966: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv5\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv5\"' " "firewall-cmd.at:1966" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv5"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1955" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1966" $at_failed && at_fn_log_failure $at_traceon; } @@ -28523,15 +29532,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1956: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule name=\"dns\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule name=\"dns\" accept' " "firewall-cmd.at:1956" +$as_echo "$at_srcdir/firewall-cmd.at:1967: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule name=\"dns\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule name=\"dns\" accept' " "firewall-cmd.at:1967" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule name="dns" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1956" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1967" $at_failed && at_fn_log_failure $at_traceon; } @@ -28572,15 +29581,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1957: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol=\"ah\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol=\"ah\" accept' " "firewall-cmd.at:1957" +$as_echo "$at_srcdir/firewall-cmd.at:1968: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol=\"ah\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol=\"ah\" accept' " "firewall-cmd.at:1968" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol="ah" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1957" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1968" $at_failed && at_fn_log_failure $at_traceon; } @@ -28621,15 +29630,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1958: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" accept drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" accept drop' " "firewall-cmd.at:1958" +$as_echo "$at_srcdir/firewall-cmd.at:1969: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" accept drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"ah\" accept drop' " "firewall-cmd.at:1969" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value="ah" accept drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1958" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1969" $at_failed && at_fn_log_failure $at_traceon; } @@ -28670,15 +29679,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1959: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name=\"radius\" port port=\"4011\" reject' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name=\"radius\" port port=\"4011\" reject' " "firewall-cmd.at:1959" +$as_echo "$at_srcdir/firewall-cmd.at:1970: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name=\"radius\" port port=\"4011\" reject' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name=\"radius\" port port=\"4011\" reject' " "firewall-cmd.at:1970" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name="radius" port port="4011" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1959" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1970" $at_failed && at_fn_log_failure $at_traceon; } @@ -28719,15 +29728,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1960: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service bad_attribute=\"dns\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service bad_attribute=\"dns\"' " "firewall-cmd.at:1960" +$as_echo "$at_srcdir/firewall-cmd.at:1971: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service bad_attribute=\"dns\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service bad_attribute=\"dns\"' " "firewall-cmd.at:1971" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service bad_attribute="dns"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1960" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1971" $at_failed && at_fn_log_failure $at_traceon; } @@ -28768,15 +29777,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1961: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"igmp\" log level=\"eror\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"igmp\" log level=\"eror\"' " "firewall-cmd.at:1961" +$as_echo "$at_srcdir/firewall-cmd.at:1972: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"igmp\" log level=\"eror\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"igmp\" log level=\"eror\"' " "firewall-cmd.at:1972" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value="igmp" log level="eror"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 125 $at_status "$at_srcdir/firewall-cmd.at:1961" +at_fn_check_status 125 $at_status "$at_srcdir/firewall-cmd.at:1972" $at_failed && at_fn_log_failure $at_traceon; } @@ -28819,15 +29828,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1962: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='family=\"ipv6\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='family=\"ipv6\" accept' " "firewall-cmd.at:1962" +$as_echo "$at_srcdir/firewall-cmd.at:1973: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='family=\"ipv6\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='family=\"ipv6\" accept' " "firewall-cmd.at:1973" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='family="ipv6" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1962" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1973" $at_failed && at_fn_log_failure $at_traceon; } @@ -28868,15 +29877,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1962: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " "firewall-cmd.at:1962" +$as_echo "$at_srcdir/firewall-cmd.at:1973: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " "firewall-cmd.at:1973" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule source address="1:2:3:4:6::" icmp-block name="redirect" log level="info" limit value="1/2m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 207 $at_status "$at_srcdir/firewall-cmd.at:1962" +at_fn_check_status 207 $at_status "$at_srcdir/firewall-cmd.at:1973" $at_failed && at_fn_log_failure $at_traceon; } @@ -28917,15 +29926,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1962: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " "firewall-cmd.at:1962" +$as_echo "$at_srcdir/firewall-cmd.at:1973: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " "firewall-cmd.at:1973" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log level="info" limit value="1/2m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 123 $at_status "$at_srcdir/firewall-cmd.at:1962" +at_fn_check_status 123 $at_status "$at_srcdir/firewall-cmd.at:1973" $at_failed && at_fn_log_failure $at_traceon; } @@ -28968,15 +29977,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1967: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"esp\"' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"esp\"' " "firewall-cmd.at:1967" +$as_echo "$at_srcdir/firewall-cmd.at:1978: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"esp\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"esp\"' " "firewall-cmd.at:1978" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value="esp"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1967" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1978" $at_failed && at_fn_log_failure $at_traceon; } @@ -29017,15 +30026,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1968: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" masquerade drop' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" masquerade drop' " "firewall-cmd.at:1968" +$as_echo "$at_srcdir/firewall-cmd.at:1979: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" masquerade drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" masquerade drop' " "firewall-cmd.at:1979" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" masquerade drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1968" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1979" $at_failed && at_fn_log_failure $at_traceon; } @@ -29066,15 +30075,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1969: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" icmp-block name=\"redirect\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" icmp-block name=\"redirect\" accept' " "firewall-cmd.at:1969" +$as_echo "$at_srcdir/firewall-cmd.at:1980: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" icmp-block name=\"redirect\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" icmp-block name=\"redirect\" accept' " "firewall-cmd.at:1980" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" icmp-block name="redirect" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1969" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1980" $at_failed && at_fn_log_failure $at_traceon; } @@ -29115,15 +30124,211 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1970: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" protocol=\"tcp\" family=\"ipv4\" accept' " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" protocol=\"tcp\" family=\"ipv4\" accept' " "firewall-cmd.at:1970" +$as_echo "$at_srcdir/firewall-cmd.at:1981: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" protocol=\"tcp\" family=\"ipv4\" accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" protocol=\"tcp\" family=\"ipv4\" accept' " "firewall-cmd.at:1981" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule forward-port port="2222" to-port="22" protocol="tcp" family="ipv4" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1970" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1981" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1982: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name=\"ssh\" log prefix=\"RRClag4hrBx9XZXk+46c6QavQehyRGdy3tjs7gzc+xfSzsd2smjoQ2NCPami6zVyjHtPGziBuqSWT0KII7QbHkwjNMr9pzbcbPue9PMTb5zXlMPphDjeuDdC3QTCH9rGQHooa9LiDWr+DqNPkBs+vb8r50eb+yEQIyhQaiDrQ0sc\" drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name=\"ssh\" log prefix=\"RRClag4hrBx9XZXk+46c6QavQehyRGdy3tjs7gzc+xfSzsd2smjoQ2NCPami6zVyjHtPGziBuqSWT0KII7QbHkwjNMr9pzbcbPue9PMTb5zXlMPphDjeuDdC3QTCH9rGQHooa9LiDWr+DqNPkBs+vb8r50eb+yEQIyhQaiDrQ0sc\" drop' " "firewall-cmd.at:1982" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule service name="ssh" log prefix="RRClag4hrBx9XZXk+46c6QavQehyRGdy3tjs7gzc+xfSzsd2smjoQ2NCPami6zVyjHtPGziBuqSWT0KII7QbHkwjNMr9pzbcbPue9PMTb5zXlMPphDjeuDdC3QTCH9rGQHooa9LiDWr+DqNPkBs+vb8r50eb+yEQIyhQaiDrQ0sc" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 141 $at_status "$at_srcdir/firewall-cmd.at:1982" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1983: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"sctp\" nflog group=-1 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value=\"sctp\" nflog group=-1 drop' " "firewall-cmd.at:1983" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule protocol value="sctp" nflog group=-1 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 142 $at_status "$at_srcdir/firewall-cmd.at:1983" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1984: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" service name=\"https\" nflog queue-size=-1 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv4\" service name=\"https\" nflog queue-size=-1 drop' " "firewall-cmd.at:1984" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv4" service name="https" nflog queue-size=-1 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 143 $at_status "$at_srcdir/firewall-cmd.at:1984" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1985: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" service name=\"https\" nflog queue-size=65536 drop' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=\"ipv6\" service name=\"https\" nflog queue-size=65536 drop' " "firewall-cmd.at:1985" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family="ipv6" service name="https" nflog queue-size=65536 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 143 $at_status "$at_srcdir/firewall-cmd.at:1985" $at_failed && at_fn_log_failure $at_traceon; } @@ -29140,11 +30345,11 @@ read at_status <"$at_status_file" #AT_STOP_27 #AT_START_28 -at_fn_group_banner 28 'firewall-cmd.at:1977' \ +at_fn_group_banner 28 'firewall-cmd.at:1995' \ "config validation" " " 1 at_xfail=no ( - printf "%s\n" "28. $at_setup_line: testing $at_desc ..." + $as_echo "28. $at_setup_line: testing $at_desc ..." $at_traceon @@ -29163,29 +30368,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1977: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1977" +$as_echo "$at_srcdir/firewall-cmd.at:1995: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1995" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1977" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1995" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1977: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1977" +$as_echo "$at_srcdir/firewall-cmd.at:1995: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1995" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1977" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1995" $at_failed && at_fn_log_failure $at_traceon; } @@ -29217,15 +30422,96 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1981: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:1981" +$as_echo "$at_srcdir/firewall-cmd.at:1999: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:1999" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1999" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + cat >./direct.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<direct> +<rule ipv="ipv4" table="filter" chain="INPUT" priority="1">-j LOG</rule> +</direct> +_ATEOF + + cat >./lockdown-whitelist.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<whitelist> +<command name="/home/egarver/bin/python /usr/bin/firewall-config"/> +<selinux context="system_u:system_r:NetworkManager_t:s0"/> +<selinux context="system_u:system_r:virtd_t:s0-s0:c0.c1023"/> +<user id="0"/> +</whitelist> +_ATEOF + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:2018: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2018" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1981" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2018" $at_failed && at_fn_log_failure $at_traceon; } @@ -29236,28 +30522,28 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1986: cp ./firewalld.conf ./firewalld.conf.orig" -at_fn_check_prepare_trace "firewall-cmd.at:1986" +$as_echo "$at_srcdir/firewall-cmd.at:2023: cp ./firewalld.conf ./firewalld.conf.orig" +at_fn_check_prepare_trace "firewall-cmd.at:2023" ( $at_check_trace; cp ./firewalld.conf ./firewalld.conf.orig ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1986" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2023" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1987: echo \"SomeBogusField=yes\" >> ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1987" +$as_echo "$at_srcdir/firewall-cmd.at:2024: echo \"SomeBogusField=yes\" >> ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:2024" ( $at_check_trace; echo "SomeBogusField=yes" >> ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1987" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2024" $at_failed && at_fn_log_failure $at_traceon; } @@ -29282,18 +30568,18 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1988: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:1988" +$as_echo "$at_srcdir/firewall-cmd.at:2025: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2025" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "ERROR: Invalid option: 'SomeBogusField=yes' +echo >>"$at_stderr"; $as_echo "ERROR: Invalid option: 'SomeBogusField=yes' ERROR: Invalid option: 'SomeBogusField=yes' " | \ $at_diff - "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1988" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2025" $at_failed && at_fn_log_failure $at_traceon; } @@ -29302,15 +30588,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1993: cp ./firewalld.conf.orig ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1993" +$as_echo "$at_srcdir/firewall-cmd.at:2030: cp ./firewalld.conf.orig ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:2030" ( $at_check_trace; cp ./firewalld.conf.orig ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1993" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2030" $at_failed && at_fn_log_failure $at_traceon; } @@ -29343,15 +30629,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2002: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2002" +$as_echo "$at_srcdir/firewall-cmd.at:2039: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2039" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:2002" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:2039" $at_failed && at_fn_log_failure $at_traceon; } @@ -29388,15 +30674,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2010: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2010" +$as_echo "$at_srcdir/firewall-cmd.at:2047: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2047" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2010" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2047" $at_failed && at_fn_log_failure $at_traceon; } @@ -29405,15 +30691,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2011: rm ./direct.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2011" +$as_echo "$at_srcdir/firewall-cmd.at:2048: rm ./direct.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2048" ( $at_check_trace; rm ./direct.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2011" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2048" $at_failed && at_fn_log_failure $at_traceon; } @@ -29446,15 +30732,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2020: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2020" +$as_echo "$at_srcdir/firewall-cmd.at:2057: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2057" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2020" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2057" $at_failed && at_fn_log_failure $at_traceon; } @@ -29491,15 +30777,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2028: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2028" +$as_echo "$at_srcdir/firewall-cmd.at:2065: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2065" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2028" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2065" $at_failed && at_fn_log_failure $at_traceon; } @@ -29536,15 +30822,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2036: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2036" +$as_echo "$at_srcdir/firewall-cmd.at:2073: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2073" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2036" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2073" $at_failed && at_fn_log_failure $at_traceon; } @@ -29553,29 +30839,29 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2037: rm ./lockdown-whitelist.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2037" +$as_echo "$at_srcdir/firewall-cmd.at:2074: rm ./lockdown-whitelist.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2074" ( $at_check_trace; rm ./lockdown-whitelist.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2037" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2074" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2040: mkdir -p ./ipsets" -at_fn_check_prepare_trace "firewall-cmd.at:2040" +$as_echo "$at_srcdir/firewall-cmd.at:2077: mkdir -p ./ipsets" +at_fn_check_prepare_trace "firewall-cmd.at:2077" ( $at_check_trace; mkdir -p ./ipsets ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2040" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2077" $at_failed && at_fn_log_failure $at_traceon; } @@ -29607,18 +30893,18 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2047: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2047" +$as_echo "$at_srcdir/firewall-cmd.at:2084: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2084" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "WARNING: INVALID_ENTRY: invalid mac address '12:34:56:78:90' in '12:34:56:78:90', ignoring. +echo >>"$at_stderr"; $as_echo "WARNING: INVALID_ENTRY: invalid mac address '12:34:56:78:90' in '12:34:56:78:90', ignoring. WARNING: INVALID_ENTRY: invalid mac address '12:34:56:78:90' in '12:34:56:78:90', ignoring. " | \ $at_diff - "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2047" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2084" $at_failed && at_fn_log_failure $at_traceon; } @@ -29655,15 +30941,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2059: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2059" +$as_echo "$at_srcdir/firewall-cmd.at:2096: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2096" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2059" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2096" $at_failed && at_fn_log_failure $at_traceon; } @@ -29699,15 +30985,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2066: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2066" +$as_echo "$at_srcdir/firewall-cmd.at:2103: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2103" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 119 $at_status "$at_srcdir/firewall-cmd.at:2066" +at_fn_check_status 119 $at_status "$at_srcdir/firewall-cmd.at:2103" $at_failed && at_fn_log_failure $at_traceon; } @@ -29716,29 +31002,29 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2067: rm ./ipsets/foobar.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2067" +$as_echo "$at_srcdir/firewall-cmd.at:2104: rm ./ipsets/foobar.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2104" ( $at_check_trace; rm ./ipsets/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2067" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2104" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2070: mkdir -p ./helpers" -at_fn_check_prepare_trace "firewall-cmd.at:2070" +$as_echo "$at_srcdir/firewall-cmd.at:2107: mkdir -p ./helpers" +at_fn_check_prepare_trace "firewall-cmd.at:2107" ( $at_check_trace; mkdir -p ./helpers ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2070" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2107" $at_failed && at_fn_log_failure $at_traceon; } @@ -29769,15 +31055,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2076: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2076" +$as_echo "$at_srcdir/firewall-cmd.at:2113: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2113" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2076" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2113" $at_failed && at_fn_log_failure $at_traceon; } @@ -29813,15 +31099,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2083: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2083" +$as_echo "$at_srcdir/firewall-cmd.at:2120: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2120" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:2083" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:2120" $at_failed && at_fn_log_failure $at_traceon; } @@ -29860,15 +31146,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2085: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2085" +$as_echo "$at_srcdir/firewall-cmd.at:2122: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2122" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2085" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2122" $at_failed && at_fn_log_failure $at_traceon; } @@ -29879,29 +31165,29 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2094: rm ./helpers/foobar.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2094" +$as_echo "$at_srcdir/firewall-cmd.at:2131: rm ./helpers/foobar.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2131" ( $at_check_trace; rm ./helpers/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2094" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2131" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2097: mkdir -p ./icmptypes" -at_fn_check_prepare_trace "firewall-cmd.at:2097" +$as_echo "$at_srcdir/firewall-cmd.at:2134: mkdir -p ./icmptypes" +at_fn_check_prepare_trace "firewall-cmd.at:2134" ( $at_check_trace; mkdir -p ./icmptypes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2097" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2134" $at_failed && at_fn_log_failure $at_traceon; } @@ -29933,15 +31219,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2104: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2104" +$as_echo "$at_srcdir/firewall-cmd.at:2141: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2141" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2104" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2141" $at_failed && at_fn_log_failure $at_traceon; } @@ -29978,15 +31264,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2112: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2112" +$as_echo "$at_srcdir/firewall-cmd.at:2149: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2149" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2112" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2149" $at_failed && at_fn_log_failure $at_traceon; } @@ -29995,29 +31281,29 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2113: rm ./icmptypes/foobar.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2113" +$as_echo "$at_srcdir/firewall-cmd.at:2150: rm ./icmptypes/foobar.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2150" ( $at_check_trace; rm ./icmptypes/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2113" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2150" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2116: mkdir -p ./services" -at_fn_check_prepare_trace "firewall-cmd.at:2116" +$as_echo "$at_srcdir/firewall-cmd.at:2153: mkdir -p ./services" +at_fn_check_prepare_trace "firewall-cmd.at:2153" ( $at_check_trace; mkdir -p ./services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2116" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2153" $at_failed && at_fn_log_failure $at_traceon; } @@ -30049,15 +31335,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2123: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2123" +$as_echo "$at_srcdir/firewall-cmd.at:2160: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2160" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2123" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2160" $at_failed && at_fn_log_failure $at_traceon; } @@ -30094,15 +31380,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2131: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2131" +$as_echo "$at_srcdir/firewall-cmd.at:2168: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2168" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2131" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2168" $at_failed && at_fn_log_failure $at_traceon; } @@ -30139,15 +31425,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2139: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2139" +$as_echo "$at_srcdir/firewall-cmd.at:2176: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2176" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2139" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2176" $at_failed && at_fn_log_failure $at_traceon; } @@ -30184,15 +31470,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2147: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2147" +$as_echo "$at_srcdir/firewall-cmd.at:2184: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2184" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2147" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2184" $at_failed && at_fn_log_failure $at_traceon; } @@ -30229,15 +31515,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2155: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2155" +$as_echo "$at_srcdir/firewall-cmd.at:2192: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2192" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2155" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2192" $at_failed && at_fn_log_failure $at_traceon; } @@ -30274,15 +31560,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2163: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2163" +$as_echo "$at_srcdir/firewall-cmd.at:2200: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2200" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:2163" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:2200" $at_failed && at_fn_log_failure $at_traceon; } @@ -30320,15 +31606,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2172: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2172" +$as_echo "$at_srcdir/firewall-cmd.at:2209: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2209" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:2172" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:2209" $at_failed && at_fn_log_failure $at_traceon; } @@ -30365,15 +31651,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2180: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2180" +$as_echo "$at_srcdir/firewall-cmd.at:2217: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2217" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2180" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2217" $at_failed && at_fn_log_failure $at_traceon; } @@ -30382,29 +31668,29 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2181: rm ./services/foobar.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2181" +$as_echo "$at_srcdir/firewall-cmd.at:2218: rm ./services/foobar.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2218" ( $at_check_trace; rm ./services/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2181" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2218" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2184: mkdir -p ./zones" -at_fn_check_prepare_trace "firewall-cmd.at:2184" +$as_echo "$at_srcdir/firewall-cmd.at:2221: mkdir -p ./zones" +at_fn_check_prepare_trace "firewall-cmd.at:2221" ( $at_check_trace; mkdir -p ./zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2184" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2221" $at_failed && at_fn_log_failure $at_traceon; } @@ -30433,15 +31719,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2188: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2188" +$as_echo "$at_srcdir/firewall-cmd.at:2225: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2225" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/firewall-cmd.at:2188" +at_fn_check_status 112 $at_status "$at_srcdir/firewall-cmd.at:2225" $at_failed && at_fn_log_failure $at_traceon; } @@ -30478,15 +31764,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2196: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2196" +$as_echo "$at_srcdir/firewall-cmd.at:2233: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2233" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:2196" +at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:2233" $at_failed && at_fn_log_failure $at_traceon; } @@ -30523,15 +31809,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2204: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2204" +$as_echo "$at_srcdir/firewall-cmd.at:2241: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2241" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2204" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2241" $at_failed && at_fn_log_failure $at_traceon; } @@ -30568,15 +31854,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2212: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2212" +$as_echo "$at_srcdir/firewall-cmd.at:2249: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2249" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2212" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2249" $at_failed && at_fn_log_failure $at_traceon; } @@ -30613,15 +31899,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2220: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2220" +$as_echo "$at_srcdir/firewall-cmd.at:2257: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2257" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2220" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2257" $at_failed && at_fn_log_failure $at_traceon; } @@ -30658,15 +31944,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2228: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2228" +$as_echo "$at_srcdir/firewall-cmd.at:2265: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2265" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2228" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2265" $at_failed && at_fn_log_failure $at_traceon; } @@ -30703,15 +31989,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2236: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2236" +$as_echo "$at_srcdir/firewall-cmd.at:2273: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2273" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2236" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2273" $at_failed && at_fn_log_failure $at_traceon; } @@ -30748,15 +32034,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2244: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2244" +$as_echo "$at_srcdir/firewall-cmd.at:2281: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2281" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2244" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2281" $at_failed && at_fn_log_failure $at_traceon; } @@ -30793,15 +32079,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2252: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2252" +$as_echo "$at_srcdir/firewall-cmd.at:2289: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2289" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2252" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2289" $at_failed && at_fn_log_failure $at_traceon; } @@ -30838,15 +32124,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2260: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2260" +$as_echo "$at_srcdir/firewall-cmd.at:2297: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2297" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2260" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2297" $at_failed && at_fn_log_failure $at_traceon; } @@ -30883,15 +32169,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2268: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2268" +$as_echo "$at_srcdir/firewall-cmd.at:2305: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2305" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2268" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2305" $at_failed && at_fn_log_failure $at_traceon; } @@ -30928,18 +32214,18 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2276: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2276" +$as_echo "$at_srcdir/firewall-cmd.at:2313: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2313" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "WARNING: Invalid source: No address no ipset. +echo >>"$at_stderr"; $as_echo "WARNING: Invalid source: No address no ipset. WARNING: Invalid source: No address no ipset. " | \ $at_diff - "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2276" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2313" $at_failed && at_fn_log_failure $at_traceon; } @@ -30979,15 +32265,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2291: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2291" +$as_echo "$at_srcdir/firewall-cmd.at:2328: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2328" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2291" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2328" $at_failed && at_fn_log_failure $at_traceon; } @@ -31029,18 +32315,69 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2304: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2304" +$as_echo "$at_srcdir/firewall-cmd.at:2341: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2341" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "WARNING: INVALID_LIMIT: none: rule family=\"ipv4\" source address=\"10.0.0.1/24\" accept limit value=\"none\" +echo >>"$at_stderr"; $as_echo "WARNING: INVALID_LIMIT: none: rule family=\"ipv4\" source address=\"10.0.0.1/24\" accept limit value=\"none\" WARNING: INVALID_LIMIT: none: rule family=\"ipv4\" source address=\"10.0.0.1/24\" accept limit value=\"none\" " | \ $at_diff - "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2304" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2341" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + cat >./zones/foobar.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<rule> +<service name="bitcoin" /> +<log prefix="WtsDMDAMJvd24wejRBsImI2VSkBaAlo1h2TVgEmH5CpL1YjdCTnjO8mizyp4cBDNq9NXS6QAuRnq/vF5xsid1orzY4jKzaWhm5qrktZLi38jinLFixX97d5JcM9o5tSx9XwQyaHUJMmxcjKYrDQ2Pvo1KMgf4f7yDAcKJaoJiNYp" /> +</rule> +</zone> +_ATEOF + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:2356: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2356" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo >>"$at_stderr"; $as_echo "WARNING: Invalid rule: Invalid log prefix +WARNING: Invalid rule: Invalid log prefix +" | \ + $at_diff - "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2356" $at_failed && at_fn_log_failure $at_traceon; } @@ -31080,18 +32417,120 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2319: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2319" +$as_echo "$at_srcdir/firewall-cmd.at:2371: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2371" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "WARNING: Invalid rule: Invalid log level +echo >>"$at_stderr"; $as_echo "WARNING: Invalid rule: Invalid log level WARNING: Invalid rule: Invalid log level " | \ $at_diff - "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2319" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2371" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + cat >./zones/foobar.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<rule family="ipv4"> +<forward-port port="1234" protocol="tcp" to-port="4321" to-addr="10.0.0.1" /> +<nflog group="65536" /> +</rule> +</zone> +_ATEOF + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:2386: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2386" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo >>"$at_stderr"; $as_echo "WARNING: Invalid rule: Invalid nflog group value +WARNING: Invalid rule: Invalid nflog group value +" | \ + $at_diff - "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2386" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + cat >./zones/foobar.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<rule> +<port port="1234" protocol="tcp" /> +<nflog queue-size="-1" /> +</rule> +</zone> +_ATEOF + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:2401: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2401" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo >>"$at_stderr"; $as_echo "WARNING: Invalid rule: Invalid nflog queue-size +WARNING: Invalid rule: Invalid nflog queue-size +" | \ + $at_diff - "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2401" $at_failed && at_fn_log_failure $at_traceon; } @@ -31131,15 +32570,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2334: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2334" +$as_echo "$at_srcdir/firewall-cmd.at:2416: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2416" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2334" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2416" $at_failed && at_fn_log_failure $at_traceon; } @@ -31181,18 +32620,18 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2336: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2336" +$as_echo "$at_srcdir/firewall-cmd.at:2418: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "firewall-cmd.at:2418" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "WARNING: INVALID_ADDR: 10.0.0.1/24: rule family=\"ipv6\" source address=\"10.0.0.1/24\" accept +echo >>"$at_stderr"; $as_echo "WARNING: INVALID_ADDR: 10.0.0.1/24: rule family=\"ipv6\" source address=\"10.0.0.1/24\" accept WARNING: INVALID_ADDR: 10.0.0.1/24: rule family=\"ipv6\" source address=\"10.0.0.1/24\" accept " | \ $at_diff - "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2418" $at_failed && at_fn_log_failure $at_traceon; } @@ -31203,15 +32642,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2352: rm ./zones/foobar.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2352" +$as_echo "$at_srcdir/firewall-cmd.at:2434: rm ./zones/foobar.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2434" ( $at_check_trace; rm ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2434" $at_failed && at_fn_log_failure $at_traceon; } @@ -31228,7 +32667,7 @@ "RFC3964_IPv4" " " 2 at_xfail=no ( - printf "%s\n" "29. $at_setup_line: testing $at_desc ..." + $as_echo "29. $at_setup_line: testing $at_desc ..." $at_traceon @@ -31247,7 +32686,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rfc3964_ipv4.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31261,7 +32700,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rfc3964_ipv4.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rfc3964_ipv4.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31281,7 +32720,7 @@ { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:4: sed -i 's/^LogDenied.*/LogDenied=all/' ./firewalld.conf" +$as_echo "$at_srcdir/rfc3964_ipv4.at:4: sed -i 's/^LogDenied.*/LogDenied=all/' ./firewalld.conf" at_fn_check_prepare_trace "rfc3964_ipv4.at:4" ( $at_check_trace; sed -i 's/^LogDenied.*/LogDenied=all/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31294,7 +32733,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:5: sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rfc3964_ipv4.at:5: sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rfc3964_ipv4.at:5" ( $at_check_trace; sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31350,7 +32789,7 @@ { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:74: sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=no/' ./firewalld.conf" +$as_echo "$at_srcdir/rfc3964_ipv4.at:74: sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=no/' ./firewalld.conf" at_fn_check_prepare_trace "rfc3964_ipv4.at:74" ( $at_check_trace; sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=no/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31418,7 +32857,7 @@ "service include" " " 2 at_xfail=no ( - printf "%s\n" "30. $at_setup_line: testing $at_desc ..." + $as_echo "30. $at_setup_line: testing $at_desc ..." $at_traceon @@ -31437,7 +32876,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/service_include.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/service_include.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31451,7 +32890,7 @@ else { set +x -printf "%s\n" "$at_srcdir/service_include.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/service_include.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "service_include.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31471,7 +32910,7 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:4: mkdir -p ./services" +$as_echo "$at_srcdir/service_include.at:4: mkdir -p ./services" at_fn_check_prepare_trace "service_include.at:4" ( $at_check_trace; mkdir -p ./services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31484,7 +32923,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/service_include.at:5: cat <<HERE > ./services/my-service-with-include.xml +$as_echo "$at_srcdir/service_include.at:5: cat <<HERE > ./services/my-service-with-include.xml <?xml version=\"1.0\" encoding=\"utf-8\"?> <service> <short>my-service-with-include</short> @@ -31519,7 +32958,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/service_include.at:17: cat <<HERE > ./services/recursive-service.xml +$as_echo "$at_srcdir/service_include.at:17: cat <<HERE > ./services/recursive-service.xml <?xml version=\"1.0\" encoding=\"utf-8\"?> <service> <short>recursive-service</short> @@ -31666,7 +33105,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:61: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service " +$as_echo "$at_srcdir/service_include.at:61: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service " "service_include.at:61" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31702,7 +33141,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh " +$as_echo "$at_srcdir/service_include.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh " "service_include.at:62" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31738,7 +33177,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:63: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh " +$as_echo "$at_srcdir/service_include.at:63: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh " "service_include.at:63" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31755,7 +33194,7 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:64: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " +$as_echo "$at_srcdir/service_include.at:64: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " at_fn_check_prepare_trace "service_include.at:64" ( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31787,7 +33226,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:65: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh " +$as_echo "$at_srcdir/service_include.at:65: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh " "service_include.at:65" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31823,7 +33262,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:66: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh " +$as_echo "$at_srcdir/service_include.at:66: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh " "service_include.at:66" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31840,7 +33279,7 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:67: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " +$as_echo "$at_srcdir/service_include.at:67: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " at_fn_check_prepare_trace "service_include.at:67" ( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31872,14 +33311,14 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:68: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes " +$as_echo "$at_srcdir/service_include.at:68: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes " "service_include.at:68" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "mdns recursive-service ssdp +echo >>"$at_stdout"; $as_echo "mdns recursive-service ssdp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:68" @@ -31910,14 +33349,14 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:71: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-service=my-service-with-include | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/service_include.at:71: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-service=my-service-with-include | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "service_include.at:71" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --info-service=my-service-with-include | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "my-service-with-include +echo >>"$at_stdout"; $as_echo "my-service-with-include ports: 12345/tcp protocols: source-ports: @@ -31955,7 +33394,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service" +$as_echo "$at_srcdir/service_include.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service" "service_include.at:93" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31975,7 +33414,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:94: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh" +$as_echo "$at_srcdir/service_include.at:94: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh" "service_include.at:94" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -31995,7 +33434,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" +$as_echo "$at_srcdir/service_include.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" "service_include.at:95" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32009,7 +33448,7 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:96: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " +$as_echo "$at_srcdir/service_include.at:96: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " at_fn_check_prepare_trace "service_include.at:96" ( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32028,7 +33467,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh" +$as_echo "$at_srcdir/service_include.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh" "service_include.at:97" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32048,7 +33487,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:98: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" +$as_echo "$at_srcdir/service_include.at:98: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" "service_include.at:98" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32062,7 +33501,7 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:99: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " +$as_echo "$at_srcdir/service_include.at:99: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " at_fn_check_prepare_trace "service_include.at:99" ( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32081,14 +33520,14 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes" +$as_echo "$at_srcdir/service_include.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes" "service_include.at:100" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "mdns recursive-service ssdp +echo >>"$at_stdout"; $as_echo "mdns recursive-service ssdp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:100" @@ -32103,14 +33542,14 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:103: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-service=my-service-with-include | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; }" +$as_echo "$at_srcdir/service_include.at:103: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-service=my-service-with-include | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; }" at_fn_check_prepare_notrace 'a $(...) command substitution' "service_include.at:103" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --info-service=my-service-with-include | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "my-service-with-include +echo >>"$at_stdout"; $as_echo "my-service-with-include ports: 12345/tcp protocols: source-ports: @@ -32146,87 +33585,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:115: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone=drop --add-interface=foobar0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=drop --add-interface=foobar0 " "service_include.at:115" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=drop --add-interface=foobar0 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:115" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - - - - - - - - - - - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:116: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --zone=drop --add-service=my-service-with-include " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=drop --add-service=my-service-with-include " "service_include.at:116" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --zone=drop --add-service=my-service-with-include -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:116" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - - - - - - - - - - - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:117: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=does-not-exist " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=does-not-exist " "service_include.at:117" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=does-not-exist +$as_echo "$at_srcdir/service_include.at:115: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --add-include=does-not-exist " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --add-include=does-not-exist " "service_include.at:115" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --add-include=does-not-exist ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:117" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 101 $at_status "$at_srcdir/service_include.at:115" $at_failed && at_fn_log_failure $at_traceon; } @@ -32235,73 +33602,21 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:123: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=does-not-exist " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=does-not-exist " "service_include.at:123" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=does-not-exist +$as_echo "$at_srcdir/service_include.at:116: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --add-include=does-not-exist" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --add-include=does-not-exist" "service_include.at:116" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --add-include=does-not-exist ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:123" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 101 $at_status "$at_srcdir/service_include.at:116" $at_failed && at_fn_log_failure $at_traceon; } @@ -32309,35 +33624,6 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - set +x $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe @@ -32348,7 +33634,7 @@ "customer helpers" " " 2 at_xfail=no ( - printf "%s\n" "31. $at_setup_line: testing $at_desc ..." + $as_echo "31. $at_setup_line: testing $at_desc ..." $at_traceon @@ -32367,7 +33653,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/helpers_custom.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32381,7 +33667,7 @@ else { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/helpers_custom.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "helpers_custom.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32420,7 +33706,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --new-helper=\"ftptest\" --module=\"nf_conntrack_ftp\" " +$as_echo "$at_srcdir/helpers_custom.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --new-helper=\"ftptest\" --module=\"nf_conntrack_ftp\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --new-helper=\"ftptest\" --module=\"nf_conntrack_ftp\" " "helpers_custom.at:4" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --new-helper="ftptest" --module="nf_conntrack_ftp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32456,7 +33742,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --helper=ftptest --add-port=\"2121/tcp\" " +$as_echo "$at_srcdir/helpers_custom.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --helper=ftptest --add-port=\"2121/tcp\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --helper=ftptest --add-port=\"2121/tcp\" " "helpers_custom.at:5" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --helper=ftptest --add-port="2121/tcp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32493,7 +33779,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:7: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --new-service=\"ftptest\" " +$as_echo "$at_srcdir/helpers_custom.at:7: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --new-service=\"ftptest\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --new-service=\"ftptest\" " "helpers_custom.at:7" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --new-service="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32529,7 +33815,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:8: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-module=\"ftptest\" " +$as_echo "$at_srcdir/helpers_custom.at:8: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-module=\"ftptest\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-module=\"ftptest\" " "helpers_custom.at:8" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-module="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32565,7 +33851,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --query-module=\"ftptest\" " +$as_echo "$at_srcdir/helpers_custom.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --query-module=\"ftptest\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --query-module=\"ftptest\" " "helpers_custom.at:9" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --query-module="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32601,7 +33887,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-port=\"2121/tcp\" " +$as_echo "$at_srcdir/helpers_custom.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-port=\"2121/tcp\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-port=\"2121/tcp\" " "helpers_custom.at:10" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-port="2121/tcp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32637,14 +33923,14 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/helpers_custom.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:11" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --info-service=ftptest | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ftptest +echo >>"$at_stdout"; $as_echo "ftptest ports: 2121/tcp protocols: source-ports: @@ -32750,7 +34036,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --remove-module=\"ftptest\" " +$as_echo "$at_srcdir/helpers_custom.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --remove-module=\"ftptest\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --remove-module=\"ftptest\" " "helpers_custom.at:62" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --remove-module="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32786,7 +34072,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:63: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --query-module=\"ftptest\" " +$as_echo "$at_srcdir/helpers_custom.at:63: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --query-module=\"ftptest\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --query-module=\"ftptest\" " "helpers_custom.at:63" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --query-module="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32822,7 +34108,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:64: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-helper=\"ftptest\" " +$as_echo "$at_srcdir/helpers_custom.at:64: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-helper=\"ftptest\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-helper=\"ftptest\" " "helpers_custom.at:64" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-helper="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -32858,14 +34144,14 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:65: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/helpers_custom.at:65: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:65" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --info-service=ftptest | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ftptest +echo >>"$at_stdout"; $as_echo "ftptest ports: 2121/tcp protocols: source-ports: @@ -32971,7 +34257,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:116: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-module=\"ftptest\" " +$as_echo "$at_srcdir/helpers_custom.at:116: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-module=\"ftptest\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-module=\"ftptest\" " "helpers_custom.at:116" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-module="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -33007,7 +34293,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:117: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --remove-helper=\"ftptest\" " +$as_echo "$at_srcdir/helpers_custom.at:117: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --remove-helper=\"ftptest\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --remove-helper=\"ftptest\" " "helpers_custom.at:117" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --remove-helper="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -33043,7 +34329,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:118: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-helper=\"ftp\" " +$as_echo "$at_srcdir/helpers_custom.at:118: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-helper=\"ftp\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-helper=\"ftp\" " "helpers_custom.at:118" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-helper="ftp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -33079,7 +34365,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:119: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-port=\"21/tcp\" " +$as_echo "$at_srcdir/helpers_custom.at:119: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-port=\"21/tcp\" " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-port=\"21/tcp\" " "helpers_custom.at:119" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=ftptest --add-port="21/tcp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -33163,7 +34449,7 @@ "policy - xml" " " 2 at_xfail=no ( - printf "%s\n" "32. $at_setup_line: testing $at_desc ..." + $as_echo "32. $at_setup_line: testing $at_desc ..." $at_traceon @@ -33182,7 +34468,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/policy.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -33196,7 +34482,7 @@ else { set +x -printf "%s\n" "$at_srcdir/policy.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/policy.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "policy.at:5" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -33216,7 +34502,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:8: mkdir -p ./policies" +$as_echo "$at_srcdir/policy.at:8: mkdir -p ./policies" at_fn_check_prepare_trace "policy.at:8" ( $at_check_trace; mkdir -p ./policies ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -33271,6 +34557,12 @@ <source-port port="1234" protocol="udp" /> <log prefix="LOG: " level="warning" /> </rule> +<rule> + <source-port port="1234" protocol="tcp" /> + <nflog group="1" prefix="NFLOG: " queue-size="10"> + <limit value="5/m" /> + </nflog> +</rule> <rule family="ipv6"> <protocol value="ipv6-icmp" /> <audit /> @@ -33304,15 +34596,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:64: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "policy.at:64" +$as_echo "$at_srcdir/policy.at:70: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "policy.at:70" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:64" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:70" $at_failed && at_fn_log_failure $at_traceon; } @@ -33355,11 +34647,11 @@ read at_status <"$at_status_file" #AT_STOP_32 #AT_START_33 -at_fn_group_banner 33 'policy.at:73' \ +at_fn_group_banner 33 'policy.at:79' \ "policy - create" " " 2 at_xfail=no ( - printf "%s\n" "33. $at_setup_line: testing $at_desc ..." + $as_echo "33. $at_setup_line: testing $at_desc ..." $at_traceon @@ -33378,29 +34670,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:73: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:73" +$as_echo "$at_srcdir/policy.at:79: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:79" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:73" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:73: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:73" +$as_echo "$at_srcdir/policy.at:79: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:79" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:73" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" $at_failed && at_fn_log_failure $at_traceon; } @@ -33431,15 +34723,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:77: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy worldToHost " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy worldToHost " "policy.at:77" +$as_echo "$at_srcdir/policy.at:83: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy worldToHost " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy worldToHost " "policy.at:83" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy worldToHost ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:77" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:83" $at_failed && at_fn_log_failure $at_traceon; } @@ -33467,15 +34759,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:78: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy hostToWorld " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy hostToWorld " "policy.at:78" +$as_echo "$at_srcdir/policy.at:84: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy hostToWorld " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy hostToWorld " "policy.at:84" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy hostToWorld ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:78" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:84" $at_failed && at_fn_log_failure $at_traceon; } @@ -33503,15 +34795,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:79: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy zoneToZone " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy zoneToZone " "policy.at:79" +$as_echo "$at_srcdir/policy.at:85: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy zoneToZone " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy zoneToZone " "policy.at:85" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy zoneToZone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:85" $at_failed && at_fn_log_failure $at_traceon; } @@ -33539,17 +34831,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:80: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-policies " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-policies " "policy.at:80" +$as_echo "$at_srcdir/policy.at:86: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-policies " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-policies " "policy.at:86" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-policies ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 hostToWorld worldToHost zoneToZone +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 hostToWorld worldToHost zoneToZone " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:80" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:86" $at_failed && at_fn_log_failure $at_traceon; } @@ -33604,11 +34896,11 @@ read at_status <"$at_status_file" #AT_STOP_33 #AT_START_34 -at_fn_group_banner 34 'policy.at:90' \ +at_fn_group_banner 34 'policy.at:96' \ "policy - name" " " 2 at_xfail=no ( - printf "%s\n" "34. $at_setup_line: testing $at_desc ..." + $as_echo "34. $at_setup_line: testing $at_desc ..." $at_traceon @@ -33627,29 +34919,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:90: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:90" +$as_echo "$at_srcdir/policy.at:96: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:96" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:96" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:90: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:90" +$as_echo "$at_srcdir/policy.at:96: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:96" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:96" $at_failed && at_fn_log_failure $at_traceon; } @@ -33680,15 +34972,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:94: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy 123456789012345678 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy 123456789012345678 " "policy.at:94" +$as_echo "$at_srcdir/policy.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy 123456789012345678 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy 123456789012345678 " "policy.at:100" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy 123456789012345678 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:94" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:100" $at_failed && at_fn_log_failure $at_traceon; } @@ -33716,15 +35008,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy 1234567890123456789 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy 1234567890123456789 " "policy.at:95" +$as_echo "$at_srcdir/policy.at:101: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy 1234567890123456789 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy 1234567890123456789 " "policy.at:101" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy 1234567890123456789 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 116 $at_status "$at_srcdir/policy.at:95" +at_fn_check_status 116 $at_status "$at_srcdir/policy.at:101" $at_failed && at_fn_log_failure $at_traceon; } @@ -33753,15 +35045,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:98: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy public " "policy.at:98" +$as_echo "$at_srcdir/policy.at:104: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy public " "policy.at:104" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 26 $at_status "$at_srcdir/policy.at:98" +at_fn_check_status 26 $at_status "$at_srcdir/policy.at:104" $at_failed && at_fn_log_failure $at_traceon; } @@ -33789,15 +35081,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:99: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-zone allow-host-ipv6 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-zone allow-host-ipv6 " "policy.at:99" +$as_echo "$at_srcdir/policy.at:105: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-zone allow-host-ipv6 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-zone allow-host-ipv6 " "policy.at:105" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-zone allow-host-ipv6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 26 $at_status "$at_srcdir/policy.at:99" +at_fn_check_status 26 $at_status "$at_srcdir/policy.at:105" $at_failed && at_fn_log_failure $at_traceon; } @@ -33814,11 +35106,11 @@ read at_status <"$at_status_file" #AT_STOP_34 #AT_START_35 -at_fn_group_banner 35 'policy.at:103' \ +at_fn_group_banner 35 'policy.at:109' \ "policy - list" " " 2 at_xfail=no ( - printf "%s\n" "35. $at_setup_line: testing $at_desc ..." + $as_echo "35. $at_setup_line: testing $at_desc ..." $at_traceon @@ -33837,29 +35129,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:103: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:103" +$as_echo "$at_srcdir/policy.at:109: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:109" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:109" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:103: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:103" +$as_echo "$at_srcdir/policy.at:109: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:109" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:109" $at_failed && at_fn_log_failure $at_traceon; } @@ -33902,14 +35194,14 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:125: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-policy allow-host-ipv6 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:125" +$as_echo "$at_srcdir/policy.at:131: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-policy allow-host-ipv6 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:131" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --info-policy allow-host-ipv6 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 (active) +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 (active) priority: -15000 target: CONTINUE ingress-zones: ANY @@ -33928,7 +35220,7 @@ rule family=\"ipv6\" icmp-type name=\"redirect\" accept " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:125" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:131" $at_failed && at_fn_log_failure $at_traceon; } @@ -33969,14 +35261,14 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:164: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-all-policies | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:164" +$as_echo "$at_srcdir/policy.at:170: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-all-policies | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:170" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-all-policies | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 (active) +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 (active) priority: -15000 target: CONTINUE ingress-zones: ANY @@ -33995,7 +35287,7 @@ rule family=\"ipv6\" icmp-type name=\"redirect\" accept " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:164" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:170" $at_failed && at_fn_log_failure $at_traceon; } @@ -34036,14 +35328,14 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:203: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:203" +$as_echo "$at_srcdir/policy.at:209: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:209" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 (active) +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 (active) priority: -15000 target: CONTINUE ingress-zones: ANY @@ -34062,7 +35354,7 @@ rule family=\"ipv6\" icmp-type name=\"redirect\" accept " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:203" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:209" $at_failed && at_fn_log_failure $at_traceon; } @@ -34079,11 +35371,11 @@ read at_status <"$at_status_file" #AT_STOP_35 #AT_START_36 -at_fn_group_banner 36 'policy.at:225' \ +at_fn_group_banner 36 'policy.at:231' \ "policy - options" " " 2 at_xfail=no ( - printf "%s\n" "36. $at_setup_line: testing $at_desc ..." + $as_echo "36. $at_setup_line: testing $at_desc ..." $at_traceon @@ -34102,29 +35394,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:225: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:225" +$as_echo "$at_srcdir/policy.at:231: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:231" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:225" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:231" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:225: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:225" +$as_echo "$at_srcdir/policy.at:231: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:231" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:225" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:231" $at_failed && at_fn_log_failure $at_traceon; } @@ -34167,15 +35459,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:230: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --zone public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --zone public " "policy.at:230" +$as_echo "$at_srcdir/policy.at:236: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --zone public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --zone public " "policy.at:236" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:230" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:236" $at_failed && at_fn_log_failure $at_traceon; } @@ -34216,15 +35508,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:234: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-interface foobar0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-interface foobar0 " "policy.at:234" +$as_echo "$at_srcdir/policy.at:240: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-interface foobar0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-interface foobar0 " "policy.at:240" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:234" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:240" $at_failed && at_fn_log_failure $at_traceon; } @@ -34264,15 +35556,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:236: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-interface foobar0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-interface foobar0 " "policy.at:236" +$as_echo "$at_srcdir/policy.at:242: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-interface foobar0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-interface foobar0 " "policy.at:242" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:236" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:242" $at_failed && at_fn_log_failure $at_traceon; } @@ -34312,15 +35604,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:238: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-interface foobar0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-interface foobar0 " "policy.at:238" +$as_echo "$at_srcdir/policy.at:244: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-interface foobar0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-interface foobar0 " "policy.at:244" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:238" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:244" $at_failed && at_fn_log_failure $at_traceon; } @@ -34360,15 +35652,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:240: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-interfaces " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-interfaces " "policy.at:240" +$as_echo "$at_srcdir/policy.at:246: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-interfaces " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-interfaces " "policy.at:246" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-interfaces ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:240" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:246" $at_failed && at_fn_log_failure $at_traceon; } @@ -34409,15 +35701,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:244: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-source 10.10.10.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-source 10.10.10.0/24 " "policy.at:244" +$as_echo "$at_srcdir/policy.at:250: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-source 10.10.10.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-source 10.10.10.0/24 " "policy.at:250" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:244" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:250" $at_failed && at_fn_log_failure $at_traceon; } @@ -34457,15 +35749,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:246: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-source 10.10.10.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-source 10.10.10.0/24 " "policy.at:246" +$as_echo "$at_srcdir/policy.at:252: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-source 10.10.10.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-source 10.10.10.0/24 " "policy.at:252" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:246" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:252" $at_failed && at_fn_log_failure $at_traceon; } @@ -34505,15 +35797,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:248: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-source 10.10.10.0/24 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-source 10.10.10.0/24 " "policy.at:248" +$as_echo "$at_srcdir/policy.at:254: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-source 10.10.10.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-source 10.10.10.0/24 " "policy.at:254" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:248" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:254" $at_failed && at_fn_log_failure $at_traceon; } @@ -34553,15 +35845,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:250: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-sources " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-sources " "policy.at:250" +$as_echo "$at_srcdir/policy.at:256: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-sources " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-sources " "policy.at:256" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:250" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:256" $at_failed && at_fn_log_failure $at_traceon; } @@ -34602,15 +35894,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:254: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-forward " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-forward " "policy.at:254" +$as_echo "$at_srcdir/policy.at:260: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-forward " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-forward " "policy.at:260" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:254" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:260" $at_failed && at_fn_log_failure $at_traceon; } @@ -34650,15 +35942,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:256: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-forward " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-forward " "policy.at:256" +$as_echo "$at_srcdir/policy.at:262: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-forward " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-forward " "policy.at:262" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --remove-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:256" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:262" $at_failed && at_fn_log_failure $at_traceon; } @@ -34698,15 +35990,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:258: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-forward " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-forward " "policy.at:258" +$as_echo "$at_srcdir/policy.at:264: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-forward " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-forward " "policy.at:264" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:258" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:264" $at_failed && at_fn_log_failure $at_traceon; } @@ -34783,15 +36075,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:265: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-egress-zone public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-egress-zone public " "policy.at:265" +$as_echo "$at_srcdir/policy.at:271: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-egress-zone public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-egress-zone public " "policy.at:271" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:265" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:271" $at_failed && at_fn_log_failure $at_traceon; } @@ -34819,15 +36111,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:266: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-egress-zone public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-egress-zone public " "policy.at:266" +$as_echo "$at_srcdir/policy.at:272: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-egress-zone public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-egress-zone public " "policy.at:272" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:266" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:272" $at_failed && at_fn_log_failure $at_traceon; } @@ -34855,15 +36147,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:267: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-egress-zone public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-egress-zone public " "policy.at:267" +$as_echo "$at_srcdir/policy.at:273: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-egress-zone public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-egress-zone public " "policy.at:273" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:267" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:273" $at_failed && at_fn_log_failure $at_traceon; } @@ -34891,15 +36183,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:268: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-egress-zones " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-egress-zones " "policy.at:268" +$as_echo "$at_srcdir/policy.at:274: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-egress-zones " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-egress-zones " "policy.at:274" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-egress-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:268" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:274" $at_failed && at_fn_log_failure $at_traceon; } @@ -34975,15 +36267,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:273: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-ingress-zone public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-ingress-zone public " "policy.at:273" +$as_echo "$at_srcdir/policy.at:279: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-ingress-zone public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-ingress-zone public " "policy.at:279" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-ingress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:273" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:279" $at_failed && at_fn_log_failure $at_traceon; } @@ -35011,15 +36303,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:274: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-ingress-zone public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-ingress-zone public " "policy.at:274" +$as_echo "$at_srcdir/policy.at:280: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-ingress-zone public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-ingress-zone public " "policy.at:280" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-ingress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:274" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:280" $at_failed && at_fn_log_failure $at_traceon; } @@ -35047,15 +36339,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:275: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-ingress-zone public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-ingress-zone public " "policy.at:275" +$as_echo "$at_srcdir/policy.at:281: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-ingress-zone public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-ingress-zone public " "policy.at:281" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-ingress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:275" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:281" $at_failed && at_fn_log_failure $at_traceon; } @@ -35083,15 +36375,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:276: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-ingress-zones " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-ingress-zones " "policy.at:276" +$as_echo "$at_srcdir/policy.at:282: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --list-ingress-zones " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-ingress-zones " "policy.at:282" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --list-ingress-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:276" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:282" $at_failed && at_fn_log_failure $at_traceon; } @@ -35143,15 +36435,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:279: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-priority " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-priority " "policy.at:279" +$as_echo "$at_srcdir/policy.at:285: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-priority " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-priority " "policy.at:285" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-priority ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:279" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:285" $at_failed && at_fn_log_failure $at_traceon; } @@ -35179,15 +36471,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:280: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-priority 5 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-priority 5 " "policy.at:280" +$as_echo "$at_srcdir/policy.at:286: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --set-priority 5 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-priority 5 " "policy.at:286" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --set-priority 5 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:280" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:286" $at_failed && at_fn_log_failure $at_traceon; } @@ -35204,11 +36496,11 @@ read at_status <"$at_status_file" #AT_STOP_36 #AT_START_37 -at_fn_group_banner 37 'policy.at:284' \ +at_fn_group_banner 37 'policy.at:290' \ "policy - priority" " " 2 at_xfail=no ( - printf "%s\n" "37. $at_setup_line: testing $at_desc ..." + $as_echo "37. $at_setup_line: testing $at_desc ..." $at_traceon @@ -35227,29 +36519,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:284: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:284" +$as_echo "$at_srcdir/policy.at:290: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:290" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:284: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:284" +$as_echo "$at_srcdir/policy.at:290: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:290" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" $at_failed && at_fn_log_failure $at_traceon; } @@ -35280,15 +36572,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:288: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy worldToHost " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy worldToHost " "policy.at:288" +$as_echo "$at_srcdir/policy.at:294: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy worldToHost " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy worldToHost " "policy.at:294" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy worldToHost ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:288" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:294" $at_failed && at_fn_log_failure $at_traceon; } @@ -35316,15 +36608,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:289: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --add-ingress-zone ANY " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --add-ingress-zone ANY " "policy.at:289" +$as_echo "$at_srcdir/policy.at:295: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --add-ingress-zone ANY " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --add-ingress-zone ANY " "policy.at:295" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:289" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:295" $at_failed && at_fn_log_failure $at_traceon; } @@ -35352,15 +36644,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:290: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --add-egress-zone HOST " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --add-egress-zone HOST " "policy.at:290" +$as_echo "$at_srcdir/policy.at:296: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --add-egress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --add-egress-zone HOST " "policy.at:296" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:296" $at_failed && at_fn_log_failure $at_traceon; } @@ -35388,15 +36680,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:291: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -1 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -1 " "policy.at:291" +$as_echo "$at_srcdir/policy.at:297: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -1 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -1 " "policy.at:297" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:291" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:297" $at_failed && at_fn_log_failure $at_traceon; } @@ -35424,17 +36716,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:292: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --get-priority " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --get-priority " "policy.at:292" +$as_echo "$at_srcdir/policy.at:298: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --get-priority " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --get-priority " "policy.at:298" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --get-priority ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "-1 +echo >>"$at_stdout"; $as_echo "-1 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:292" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:298" $at_failed && at_fn_log_failure $at_traceon; } @@ -35507,15 +36799,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:324: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 1 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 1 " "policy.at:324" +$as_echo "$at_srcdir/policy.at:330: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 1 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 1 " "policy.at:330" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:324" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:330" $at_failed && at_fn_log_failure $at_traceon; } @@ -35588,15 +36880,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:354: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy first " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy first " "policy.at:354" +$as_echo "$at_srcdir/policy.at:360: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy first " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy first " "policy.at:360" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy first ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:354" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:360" $at_failed && at_fn_log_failure $at_traceon; } @@ -35624,15 +36916,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:355: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy first --add-ingress-zone ANY " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy first --add-ingress-zone ANY " "policy.at:355" +$as_echo "$at_srcdir/policy.at:361: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy first --add-ingress-zone ANY " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy first --add-ingress-zone ANY " "policy.at:361" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy first --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:355" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:361" $at_failed && at_fn_log_failure $at_traceon; } @@ -35660,15 +36952,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:356: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy first --add-egress-zone HOST " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy first --add-egress-zone HOST " "policy.at:356" +$as_echo "$at_srcdir/policy.at:362: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy first --add-egress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy first --add-egress-zone HOST " "policy.at:362" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy first --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:356" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:362" $at_failed && at_fn_log_failure $at_traceon; } @@ -35696,15 +36988,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:357: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy second " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy second " "policy.at:357" +$as_echo "$at_srcdir/policy.at:363: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy second " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy second " "policy.at:363" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy second ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:357" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:363" $at_failed && at_fn_log_failure $at_traceon; } @@ -35732,15 +37024,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:358: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy second --add-ingress-zone ANY " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy second --add-ingress-zone ANY " "policy.at:358" +$as_echo "$at_srcdir/policy.at:364: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy second --add-ingress-zone ANY " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy second --add-ingress-zone ANY " "policy.at:364" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy second --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:358" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:364" $at_failed && at_fn_log_failure $at_traceon; } @@ -35768,15 +37060,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:359: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy second --add-egress-zone HOST " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy second --add-egress-zone HOST " "policy.at:359" +$as_echo "$at_srcdir/policy.at:365: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy second --add-egress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy second --add-egress-zone HOST " "policy.at:365" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy second --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:359" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:365" $at_failed && at_fn_log_failure $at_traceon; } @@ -35804,15 +37096,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:360: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy third " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy third " "policy.at:360" +$as_echo "$at_srcdir/policy.at:366: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy third " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy third " "policy.at:366" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy third ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:360" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:366" $at_failed && at_fn_log_failure $at_traceon; } @@ -35840,15 +37132,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:361: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy third --add-ingress-zone ANY " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy third --add-ingress-zone ANY " "policy.at:361" +$as_echo "$at_srcdir/policy.at:367: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy third --add-ingress-zone ANY " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy third --add-ingress-zone ANY " "policy.at:367" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy third --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:361" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:367" $at_failed && at_fn_log_failure $at_traceon; } @@ -35876,15 +37168,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:362: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy third --add-egress-zone HOST " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy third --add-egress-zone HOST " "policy.at:362" +$as_echo "$at_srcdir/policy.at:368: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy third --add-egress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy third --add-egress-zone HOST " "policy.at:368" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy third --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:362" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:368" $at_failed && at_fn_log_failure $at_traceon; } @@ -35912,15 +37204,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:363: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy fourth " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy fourth " "policy.at:363" +$as_echo "$at_srcdir/policy.at:369: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy fourth " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy fourth " "policy.at:369" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy fourth ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:363" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:369" $at_failed && at_fn_log_failure $at_traceon; } @@ -35948,15 +37240,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:364: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fourth --add-ingress-zone ANY " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fourth --add-ingress-zone ANY " "policy.at:364" +$as_echo "$at_srcdir/policy.at:370: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fourth --add-ingress-zone ANY " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fourth --add-ingress-zone ANY " "policy.at:370" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fourth --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:364" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:370" $at_failed && at_fn_log_failure $at_traceon; } @@ -35984,15 +37276,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:365: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fourth --add-egress-zone HOST " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fourth --add-egress-zone HOST " "policy.at:365" +$as_echo "$at_srcdir/policy.at:371: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fourth --add-egress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fourth --add-egress-zone HOST " "policy.at:371" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fourth --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:365" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:371" $at_failed && at_fn_log_failure $at_traceon; } @@ -36020,15 +37312,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:366: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy fifth " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy fifth " "policy.at:366" +$as_echo "$at_srcdir/policy.at:372: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy fifth " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy fifth " "policy.at:372" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy fifth ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:366" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:372" $at_failed && at_fn_log_failure $at_traceon; } @@ -36056,15 +37348,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:367: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fifth --add-ingress-zone ANY " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fifth --add-ingress-zone ANY " "policy.at:367" +$as_echo "$at_srcdir/policy.at:373: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fifth --add-ingress-zone ANY " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fifth --add-ingress-zone ANY " "policy.at:373" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fifth --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:367" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:373" $at_failed && at_fn_log_failure $at_traceon; } @@ -36092,15 +37384,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:368: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fifth --add-egress-zone HOST " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fifth --add-egress-zone HOST " "policy.at:368" +$as_echo "$at_srcdir/policy.at:374: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fifth --add-egress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fifth --add-egress-zone HOST " "policy.at:374" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fifth --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:368" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:374" $at_failed && at_fn_log_failure $at_traceon; } @@ -36128,15 +37420,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:370: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fourth --set-priority -100 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fourth --set-priority -100 " "policy.at:370" +$as_echo "$at_srcdir/policy.at:376: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fourth --set-priority -100 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fourth --set-priority -100 " "policy.at:376" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fourth --set-priority -100 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:370" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:376" $at_failed && at_fn_log_failure $at_traceon; } @@ -36164,15 +37456,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:371: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy second --set-priority -5000 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy second --set-priority -5000 " "policy.at:371" +$as_echo "$at_srcdir/policy.at:377: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy second --set-priority -5000 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy second --set-priority -5000 " "policy.at:377" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy second --set-priority -5000 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:371" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:377" $at_failed && at_fn_log_failure $at_traceon; } @@ -36200,15 +37492,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:372: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy first --set-priority -10000 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy first --set-priority -10000 " "policy.at:372" +$as_echo "$at_srcdir/policy.at:378: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy first --set-priority -10000 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy first --set-priority -10000 " "policy.at:378" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy first --set-priority -10000 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:372" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:378" $at_failed && at_fn_log_failure $at_traceon; } @@ -36236,15 +37528,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:373: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy third --set-priority -1000 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy third --set-priority -1000 " "policy.at:373" +$as_echo "$at_srcdir/policy.at:379: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy third --set-priority -1000 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy third --set-priority -1000 " "policy.at:379" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy third --set-priority -1000 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:373" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:379" $at_failed && at_fn_log_failure $at_traceon; } @@ -36272,15 +37564,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:374: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fifth --set-priority -10 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fifth --set-priority -10 " "policy.at:374" +$as_echo "$at_srcdir/policy.at:380: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy fifth --set-priority -10 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fifth --set-priority -10 " "policy.at:380" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy fifth --set-priority -10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:374" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:380" $at_failed && at_fn_log_failure $at_traceon; } @@ -36344,15 +37636,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:406: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 0 " "policy.at:406" +$as_echo "$at_srcdir/policy.at:412: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 0 " "policy.at:412" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 139 $at_status "$at_srcdir/policy.at:406" +at_fn_check_status 139 $at_status "$at_srcdir/policy.at:412" $at_failed && at_fn_log_failure $at_traceon; } @@ -36379,15 +37671,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:407: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -32769 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -32769 " "policy.at:407" +$as_echo "$at_srcdir/policy.at:413: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -32769 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -32769 " "policy.at:413" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -32769 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 139 $at_status "$at_srcdir/policy.at:407" +at_fn_check_status 139 $at_status "$at_srcdir/policy.at:413" $at_failed && at_fn_log_failure $at_traceon; } @@ -36415,15 +37707,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:408: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -32768 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -32768 " "policy.at:408" +$as_echo "$at_srcdir/policy.at:414: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -32768 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -32768 " "policy.at:414" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority -32768 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:408" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" $at_failed && at_fn_log_failure $at_traceon; } @@ -36451,15 +37743,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:409: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 32768 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 32768 " "policy.at:409" +$as_echo "$at_srcdir/policy.at:415: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 32768 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 32768 " "policy.at:415" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 32768 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 139 $at_status "$at_srcdir/policy.at:409" +at_fn_check_status 139 $at_status "$at_srcdir/policy.at:415" $at_failed && at_fn_log_failure $at_traceon; } @@ -36487,15 +37779,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:410: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 32767 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 32767 " "policy.at:410" +$as_echo "$at_srcdir/policy.at:416: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 32767 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 32767 " "policy.at:416" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy worldToHost --set-priority 32767 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:416" $at_failed && at_fn_log_failure $at_traceon; } @@ -36512,11 +37804,11 @@ read at_status <"$at_status_file" #AT_STOP_37 #AT_START_38 -at_fn_group_banner 38 'policy.at:414' \ +at_fn_group_banner 38 'policy.at:420' \ "policy - zones" " " 2 at_xfail=no ( - printf "%s\n" "38. $at_setup_line: testing $at_desc ..." + $as_echo "38. $at_setup_line: testing $at_desc ..." $at_traceon @@ -36535,29 +37827,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:414: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:414" +$as_echo "$at_srcdir/policy.at:420: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:420" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:414: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:414" +$as_echo "$at_srcdir/policy.at:420: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:420" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" $at_failed && at_fn_log_failure $at_traceon; } @@ -36588,15 +37880,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:417: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface=foobar0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface=foobar0 " "policy.at:417" +$as_echo "$at_srcdir/policy.at:423: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface=foobar0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface=foobar0 " "policy.at:423" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:417" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:423" $at_failed && at_fn_log_failure $at_traceon; } @@ -36624,15 +37916,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:418: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface=foobar1 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface=foobar1 " "policy.at:418" +$as_echo "$at_srcdir/policy.at:424: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface=foobar1 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface=foobar1 " "policy.at:424" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:418" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:424" $at_failed && at_fn_log_failure $at_traceon; } @@ -36661,15 +37953,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:420: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "policy.at:420" +$as_echo "$at_srcdir/policy.at:426: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "policy.at:426" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:426" $at_failed && at_fn_log_failure $at_traceon; } @@ -36697,15 +37989,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:421: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-priority -1 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-priority -1 " "policy.at:421" +$as_echo "$at_srcdir/policy.at:427: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-priority -1 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-priority -1 " "policy.at:427" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-priority -1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:421" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:427" $at_failed && at_fn_log_failure $at_traceon; } @@ -36760,15 +38052,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:425: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " "policy.at:425" +$as_echo "$at_srcdir/policy.at:431: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " "policy.at:431" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:425" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:431" $at_failed && at_fn_log_failure $at_traceon; } @@ -36796,15 +38088,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:426: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"HOST\" " "policy.at:426" +$as_echo "$at_srcdir/policy.at:432: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"HOST\" " "policy.at:432" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:426" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:432" $at_failed && at_fn_log_failure $at_traceon; } @@ -36832,15 +38124,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:427: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " "policy.at:427" +$as_echo "$at_srcdir/policy.at:433: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " "policy.at:433" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:427" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:433" $at_failed && at_fn_log_failure $at_traceon; } @@ -36868,15 +38160,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:428: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " "policy.at:428" +$as_echo "$at_srcdir/policy.at:434: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " "policy.at:434" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:428" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:434" $at_failed && at_fn_log_failure $at_traceon; } @@ -36904,15 +38196,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:429: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"HOST\" " "policy.at:429" +$as_echo "$at_srcdir/policy.at:435: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"HOST\" " "policy.at:435" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:429" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:435" $at_failed && at_fn_log_failure $at_traceon; } @@ -36940,15 +38232,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:430: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " "policy.at:430" +$as_echo "$at_srcdir/policy.at:436: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " "policy.at:436" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:430" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:436" $at_failed && at_fn_log_failure $at_traceon; } @@ -36976,15 +38268,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:431: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"ANY\" " "policy.at:431" +$as_echo "$at_srcdir/policy.at:437: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"ANY\" " "policy.at:437" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:431" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:437" $at_failed && at_fn_log_failure $at_traceon; } @@ -37012,15 +38304,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:432: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " "policy.at:432" +$as_echo "$at_srcdir/policy.at:438: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " "policy.at:438" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:432" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:438" $at_failed && at_fn_log_failure $at_traceon; } @@ -37048,15 +38340,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:433: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " "policy.at:433" +$as_echo "$at_srcdir/policy.at:439: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " "policy.at:439" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:433" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:439" $at_failed && at_fn_log_failure $at_traceon; } @@ -37084,15 +38376,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:434: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"ANY\" " "policy.at:434" +$as_echo "$at_srcdir/policy.at:440: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"ANY\" " "policy.at:440" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:434" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:440" $at_failed && at_fn_log_failure $at_traceon; } @@ -37120,15 +38412,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:435: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " "policy.at:435" +$as_echo "$at_srcdir/policy.at:441: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " "policy.at:441" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:435" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:441" $at_failed && at_fn_log_failure $at_traceon; } @@ -37156,15 +38448,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:436: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"public\" " "policy.at:436" +$as_echo "$at_srcdir/policy.at:442: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"public\" " "policy.at:442" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:436" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:442" $at_failed && at_fn_log_failure $at_traceon; } @@ -37192,15 +38484,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:437: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"internal\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"internal\" " "policy.at:437" +$as_echo "$at_srcdir/policy.at:443: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"internal\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"internal\" " "policy.at:443" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:437" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:443" $at_failed && at_fn_log_failure $at_traceon; } @@ -37228,15 +38520,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:438: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"internal\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"internal\" " "policy.at:438" +$as_echo "$at_srcdir/policy.at:444: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"internal\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"internal\" " "policy.at:444" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:438" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:444" $at_failed && at_fn_log_failure $at_traceon; } @@ -37264,15 +38556,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:439: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " "policy.at:439" +$as_echo "$at_srcdir/policy.at:445: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " "policy.at:445" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:439" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:445" $at_failed && at_fn_log_failure $at_traceon; } @@ -37300,15 +38592,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:440: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " "policy.at:440" +$as_echo "$at_srcdir/policy.at:446: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " "policy.at:446" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:440" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:446" $at_failed && at_fn_log_failure $at_traceon; } @@ -37336,15 +38628,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:441: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"ANY\" " "policy.at:441" +$as_echo "$at_srcdir/policy.at:447: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"ANY\" " "policy.at:447" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/policy.at:441" +at_fn_check_status 1 $at_status "$at_srcdir/policy.at:447" $at_failed && at_fn_log_failure $at_traceon; } @@ -37372,15 +38664,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:442: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"HOST\" " "policy.at:442" +$as_echo "$at_srcdir/policy.at:448: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone=\"HOST\" " "policy.at:448" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/policy.at:442" +at_fn_check_status 1 $at_status "$at_srcdir/policy.at:448" $at_failed && at_fn_log_failure $at_traceon; } @@ -37408,15 +38700,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:443: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " "policy.at:443" +$as_echo "$at_srcdir/policy.at:449: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " "policy.at:449" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:443" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:449" $at_failed && at_fn_log_failure $at_traceon; } @@ -37444,15 +38736,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:444: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"internal\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"internal\" " "policy.at:444" +$as_echo "$at_srcdir/policy.at:450: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"internal\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"internal\" " "policy.at:450" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:444" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:450" $at_failed && at_fn_log_failure $at_traceon; } @@ -37721,15 +39013,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:467: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " "policy.at:467" +$as_echo "$at_srcdir/policy.at:473: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " "policy.at:473" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:467" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:473" $at_failed && at_fn_log_failure $at_traceon; } @@ -37757,15 +39049,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:468: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " "policy.at:468" +$as_echo "$at_srcdir/policy.at:474: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " "policy.at:474" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:468" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:474" $at_failed && at_fn_log_failure $at_traceon; } @@ -37793,15 +39085,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:469: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " "policy.at:469" +$as_echo "$at_srcdir/policy.at:475: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " "policy.at:475" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:469" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:475" $at_failed && at_fn_log_failure $at_traceon; } @@ -37829,15 +39121,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:470: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"HOST\" " "policy.at:470" +$as_echo "$at_srcdir/policy.at:476: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"HOST\" " "policy.at:476" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:470" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:476" $at_failed && at_fn_log_failure $at_traceon; } @@ -37865,15 +39157,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:471: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " "policy.at:471" +$as_echo "$at_srcdir/policy.at:477: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " "policy.at:477" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:471" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:477" $at_failed && at_fn_log_failure $at_traceon; } @@ -37901,15 +39193,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:472: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " "policy.at:472" +$as_echo "$at_srcdir/policy.at:478: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " "policy.at:478" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:472" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:478" $at_failed && at_fn_log_failure $at_traceon; } @@ -37937,15 +39229,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:473: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " "policy.at:473" +$as_echo "$at_srcdir/policy.at:479: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " "policy.at:479" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:473" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:479" $at_failed && at_fn_log_failure $at_traceon; } @@ -37973,15 +39265,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:474: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"ANY\" " "policy.at:474" +$as_echo "$at_srcdir/policy.at:480: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"ANY\" " "policy.at:480" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:474" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:480" $at_failed && at_fn_log_failure $at_traceon; } @@ -38009,15 +39301,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:475: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " "policy.at:475" +$as_echo "$at_srcdir/policy.at:481: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " "policy.at:481" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:481" $at_failed && at_fn_log_failure $at_traceon; } @@ -38045,15 +39337,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:476: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"internal\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"internal\" " "policy.at:476" +$as_echo "$at_srcdir/policy.at:482: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"internal\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"internal\" " "policy.at:482" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:476" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:482" $at_failed && at_fn_log_failure $at_traceon; } @@ -38081,15 +39373,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:477: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " "policy.at:477" +$as_echo "$at_srcdir/policy.at:483: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " "policy.at:483" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:477" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:483" $at_failed && at_fn_log_failure $at_traceon; } @@ -38117,15 +39409,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:478: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " "policy.at:478" +$as_echo "$at_srcdir/policy.at:484: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " "policy.at:484" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:478" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:484" $at_failed && at_fn_log_failure $at_traceon; } @@ -38153,15 +39445,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:479: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"public\" " "policy.at:479" +$as_echo "$at_srcdir/policy.at:485: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"public\" " "policy.at:485" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:479" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:485" $at_failed && at_fn_log_failure $at_traceon; } @@ -38189,15 +39481,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:480: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"internal\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"internal\" " "policy.at:480" +$as_echo "$at_srcdir/policy.at:486: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"internal\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"internal\" " "policy.at:486" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:480" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:486" $at_failed && at_fn_log_failure $at_traceon; } @@ -38394,15 +39686,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:497: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " "policy.at:497" +$as_echo "$at_srcdir/policy.at:503: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"ANY\" " "policy.at:503" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:497" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:503" $at_failed && at_fn_log_failure $at_traceon; } @@ -38430,15 +39722,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:498: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " "policy.at:498" +$as_echo "$at_srcdir/policy.at:504: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"ANY\" " "policy.at:504" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:498" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:504" $at_failed && at_fn_log_failure $at_traceon; } @@ -38466,15 +39758,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:499: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"ANY\" " "policy.at:499" +$as_echo "$at_srcdir/policy.at:505: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"ANY\" " "policy.at:505" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:499" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:505" $at_failed && at_fn_log_failure $at_traceon; } @@ -38502,15 +39794,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:500: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"ANY\" " "policy.at:500" +$as_echo "$at_srcdir/policy.at:506: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"ANY\" " "policy.at:506" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:500" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:506" $at_failed && at_fn_log_failure $at_traceon; } @@ -38538,15 +39830,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:501: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"ANY\" " "policy.at:501" +$as_echo "$at_srcdir/policy.at:507: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"ANY\" " "policy.at:507" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:501" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:507" $at_failed && at_fn_log_failure $at_traceon; } @@ -38574,15 +39866,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:502: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"ANY\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"ANY\" " "policy.at:502" +$as_echo "$at_srcdir/policy.at:508: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"ANY\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"ANY\" " "policy.at:508" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:508" $at_failed && at_fn_log_failure $at_traceon; } @@ -38683,15 +39975,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:511: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " "policy.at:511" +$as_echo "$at_srcdir/policy.at:517: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " "policy.at:517" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:511" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:517" $at_failed && at_fn_log_failure $at_traceon; } @@ -38719,15 +40011,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:512: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " "policy.at:512" +$as_echo "$at_srcdir/policy.at:518: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"public\" " "policy.at:518" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:512" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:518" $at_failed && at_fn_log_failure $at_traceon; } @@ -38755,15 +40047,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:513: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"public\" " "policy.at:513" +$as_echo "$at_srcdir/policy.at:519: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"public\" " "policy.at:519" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:513" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:519" $at_failed && at_fn_log_failure $at_traceon; } @@ -38791,15 +40083,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:514: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"public\" " "policy.at:514" +$as_echo "$at_srcdir/policy.at:520: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone=\"public\" " "policy.at:520" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:514" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:520" $at_failed && at_fn_log_failure $at_traceon; } @@ -38827,15 +40119,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:515: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " "policy.at:515" +$as_echo "$at_srcdir/policy.at:521: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " "policy.at:521" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:515" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:521" $at_failed && at_fn_log_failure $at_traceon; } @@ -38863,15 +40155,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:516: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"public\" " "policy.at:516" +$as_echo "$at_srcdir/policy.at:522: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone=\"public\" " "policy.at:522" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:516" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:522" $at_failed && at_fn_log_failure $at_traceon; } @@ -38972,15 +40264,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:525: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " "policy.at:525" +$as_echo "$at_srcdir/policy.at:531: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"HOST\" " "policy.at:531" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:525" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:531" $at_failed && at_fn_log_failure $at_traceon; } @@ -39008,15 +40300,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:526: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " "policy.at:526" +$as_echo "$at_srcdir/policy.at:532: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"HOST\" " "policy.at:532" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:526" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:532" $at_failed && at_fn_log_failure $at_traceon; } @@ -39044,15 +40336,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:527: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"HOST\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"HOST\" " "policy.at:527" +$as_echo "$at_srcdir/policy.at:533: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"HOST\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"HOST\" " "policy.at:533" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:527" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:533" $at_failed && at_fn_log_failure $at_traceon; } @@ -39117,15 +40409,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:533: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"does_not_exist\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"does_not_exist\" " "policy.at:533" +$as_echo "$at_srcdir/policy.at:539: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"does_not_exist\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"does_not_exist\" " "policy.at:539" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="does_not_exist" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:533" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:539" $at_failed && at_fn_log_failure $at_traceon; } @@ -39153,15 +40445,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:534: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"does_not_exist\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"does_not_exist\" " "policy.at:534" +$as_echo "$at_srcdir/policy.at:540: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"does_not_exist\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"does_not_exist\" " "policy.at:540" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="does_not_exist" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:534" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:540" $at_failed && at_fn_log_failure $at_traceon; } @@ -39214,15 +40506,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:541: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " "policy.at:541" +$as_echo "$at_srcdir/policy.at:547: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone=\"public\" " "policy.at:547" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:541" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:547" $at_failed && at_fn_log_failure $at_traceon; } @@ -39297,15 +40589,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:558: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"internal\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"internal\" " "policy.at:558" +$as_echo "$at_srcdir/policy.at:564: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"internal\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone=\"internal\" " "policy.at:564" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:558" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:564" $at_failed && at_fn_log_failure $at_traceon; } @@ -39380,15 +40672,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:581: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " "policy.at:581" +$as_echo "$at_srcdir/policy.at:587: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone=\"public\" " "policy.at:587" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:581" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:587" $at_failed && at_fn_log_failure $at_traceon; } @@ -39452,11 +40744,11 @@ read at_status <"$at_status_file" #AT_STOP_38 #AT_START_39 -at_fn_group_banner 39 'policy.at:601' \ +at_fn_group_banner 39 'policy.at:607' \ "policy - dispatch" " " 2 at_xfail=no ( - printf "%s\n" "39. $at_setup_line: testing $at_desc ..." + $as_echo "39. $at_setup_line: testing $at_desc ..." $at_traceon @@ -39475,29 +40767,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:601: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:601" +$as_echo "$at_srcdir/policy.at:607: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:607" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:601: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:601" +$as_echo "$at_srcdir/policy.at:607: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:607" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" $at_failed && at_fn_log_failure $at_traceon; } @@ -39528,15 +40820,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:604: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface=foobar0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface=foobar0 " "policy.at:604" +$as_echo "$at_srcdir/policy.at:610: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface=foobar0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface=foobar0 " "policy.at:610" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:604" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:610" $at_failed && at_fn_log_failure $at_traceon; } @@ -39564,15 +40856,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:605: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface=foobar1 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface=foobar1 " "policy.at:605" +$as_echo "$at_srcdir/policy.at:611: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface=foobar1 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface=foobar1 " "policy.at:611" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:605" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:611" $at_failed && at_fn_log_failure $at_traceon; } @@ -39601,15 +40893,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:607: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "policy.at:607" +$as_echo "$at_srcdir/policy.at:613: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "policy.at:613" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:613" $at_failed && at_fn_log_failure $at_traceon; } @@ -39637,15 +40929,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:608: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-priority -1 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-priority -1 " "policy.at:608" +$as_echo "$at_srcdir/policy.at:614: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-priority -1 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-priority -1 " "policy.at:614" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-priority -1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:608" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:614" $at_failed && at_fn_log_failure $at_traceon; } @@ -41412,17 +42704,204 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + set +x $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" #AT_STOP_39 #AT_START_40 -at_fn_group_banner 40 'policy.at:1911' \ +at_fn_group_banner 40 'policy.at:2239' \ "policy - interfaces/sources" " " 2 at_xfail=no ( - printf "%s\n" "40. $at_setup_line: testing $at_desc ..." + $as_echo "40. $at_setup_line: testing $at_desc ..." $at_traceon @@ -41441,29 +42920,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:1911: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1911" +$as_echo "$at_srcdir/policy.at:2239: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2239" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1911" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2239" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:1911: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:1911" +$as_echo "$at_srcdir/policy.at:2239: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:2239" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1911" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2239" $at_failed && at_fn_log_failure $at_traceon; } @@ -41494,15 +42973,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:1914: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "policy.at:1914" +$as_echo "$at_srcdir/policy.at:2242: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "policy.at:2242" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1914" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2242" $at_failed && at_fn_log_failure $at_traceon; } @@ -41530,15 +43009,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:1915: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone internal " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone internal " "policy.at:1915" +$as_echo "$at_srcdir/policy.at:2243: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone internal " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone internal " "policy.at:2243" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1915" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2243" $at_failed && at_fn_log_failure $at_traceon; } @@ -41566,15 +43045,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:1916: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " "policy.at:1916" +$as_echo "$at_srcdir/policy.at:2244: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " "policy.at:2244" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1916" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2244" $at_failed && at_fn_log_failure $at_traceon; } @@ -41602,15 +43081,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:1917: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone public " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone public " "policy.at:1917" +$as_echo "$at_srcdir/policy.at:2245: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone public " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone public " "policy.at:2245" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1917" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2245" $at_failed && at_fn_log_failure $at_traceon; } @@ -41847,11 +43326,11 @@ read at_status <"$at_status_file" #AT_STOP_40 #AT_START_41 -at_fn_group_banner 41 'policy.at:2078' \ +at_fn_group_banner 41 'policy.at:2406' \ "policy - target" " " 2 at_xfail=no ( - printf "%s\n" "41. $at_setup_line: testing $at_desc ..." + $as_echo "41. $at_setup_line: testing $at_desc ..." $at_traceon @@ -41870,29 +43349,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:2078: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2078" +$as_echo "$at_srcdir/policy.at:2406: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2406" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2078" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2406" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:2078: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:2078" +$as_echo "$at_srcdir/policy.at:2406: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:2406" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2078" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2406" $at_failed && at_fn_log_failure $at_traceon; } @@ -41923,15 +43402,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2081: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "policy.at:2081" +$as_echo "$at_srcdir/policy.at:2409: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "policy.at:2409" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2081" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2409" $at_failed && at_fn_log_failure $at_traceon; } @@ -41960,15 +43439,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2083: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=CONTINUE " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=CONTINUE " "policy.at:2083" +$as_echo "$at_srcdir/policy.at:2411: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=CONTINUE " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=CONTINUE " "policy.at:2411" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=CONTINUE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2083" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2411" $at_failed && at_fn_log_failure $at_traceon; } @@ -41996,15 +43475,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2084: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=ACCEPT " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=ACCEPT " "policy.at:2084" +$as_echo "$at_srcdir/policy.at:2412: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=ACCEPT " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=ACCEPT " "policy.at:2412" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2084" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2412" $at_failed && at_fn_log_failure $at_traceon; } @@ -42032,15 +43511,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2085: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=DROP " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=DROP " "policy.at:2085" +$as_echo "$at_srcdir/policy.at:2413: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=DROP " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=DROP " "policy.at:2413" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2085" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2413" $at_failed && at_fn_log_failure $at_traceon; } @@ -42068,15 +43547,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2086: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=REJECT " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=REJECT " "policy.at:2086" +$as_echo "$at_srcdir/policy.at:2414: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=REJECT " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=REJECT " "policy.at:2414" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=REJECT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2086" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2414" $at_failed && at_fn_log_failure $at_traceon; } @@ -42104,15 +43583,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2087: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=DENY " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=DENY " "policy.at:2087" +$as_echo "$at_srcdir/policy.at:2415: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=DENY " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=DENY " "policy.at:2415" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=DENY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 110 $at_status "$at_srcdir/policy.at:2087" +at_fn_check_status 110 $at_status "$at_srcdir/policy.at:2415" $at_failed && at_fn_log_failure $at_traceon; } @@ -42140,15 +43619,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2088: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=default " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=default " "policy.at:2088" +$as_echo "$at_srcdir/policy.at:2416: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=default " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=default " "policy.at:2416" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=default ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 110 $at_status "$at_srcdir/policy.at:2088" +at_fn_check_status 110 $at_status "$at_srcdir/policy.at:2416" $at_failed && at_fn_log_failure $at_traceon; } @@ -42177,15 +43656,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2091: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=ACCEPT " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=ACCEPT " "policy.at:2091" +$as_echo "$at_srcdir/policy.at:2419: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=ACCEPT " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=ACCEPT " "policy.at:2419" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --set-target=ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2091" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2419" $at_failed && at_fn_log_failure $at_traceon; } @@ -42213,15 +43692,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2092: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone internal " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone internal " "policy.at:2092" +$as_echo "$at_srcdir/policy.at:2420: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone internal " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone internal " "policy.at:2420" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2092" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2420" $at_failed && at_fn_log_failure $at_traceon; } @@ -42249,15 +43728,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2093: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " "policy.at:2093" +$as_echo "$at_srcdir/policy.at:2421: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " "policy.at:2421" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2093" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2421" $at_failed && at_fn_log_failure $at_traceon; } @@ -42285,15 +43764,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2094: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone HOST " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone HOST " "policy.at:2094" +$as_echo "$at_srcdir/policy.at:2422: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone HOST " "policy.at:2422" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2094" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2422" $at_failed && at_fn_log_failure $at_traceon; } @@ -42345,11 +43824,11 @@ read at_status <"$at_status_file" #AT_STOP_41 #AT_START_42 -at_fn_group_banner 42 'policy.at:2127' \ +at_fn_group_banner 42 'policy.at:2455' \ "policy - from file" " " 2 at_xfail=no ( - printf "%s\n" "42. $at_setup_line: testing $at_desc ..." + $as_echo "42. $at_setup_line: testing $at_desc ..." $at_traceon @@ -42368,29 +43847,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:2127: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2127" +$as_echo "$at_srcdir/policy.at:2455: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2455" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2455" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:2127: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:2127" +$as_echo "$at_srcdir/policy.at:2455: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:2455" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2455" $at_failed && at_fn_log_failure $at_traceon; } @@ -42421,15 +43900,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2130: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-protocol ipv6-icmp " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-protocol ipv6-icmp " "policy.at:2130" +$as_echo "$at_srcdir/policy.at:2458: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-protocol ipv6-icmp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-protocol ipv6-icmp " "policy.at:2458" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy allow-host-ipv6 --add-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2130" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2458" $at_failed && at_fn_log_failure $at_traceon; } @@ -42438,15 +43917,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2131: ls \"./policies/allow-host-ipv6.xml\"" -at_fn_check_prepare_trace "policy.at:2131" +$as_echo "$at_srcdir/policy.at:2459: ls \"./policies/allow-host-ipv6.xml\"" +at_fn_check_prepare_trace "policy.at:2459" ( $at_check_trace; ls "./policies/allow-host-ipv6.xml" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2131" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2459" $at_failed && at_fn_log_failure $at_traceon; } @@ -42470,15 +43949,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2132: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy-from-file \"./policies/allow-host-ipv6.xml\" --name my-allow-host-ipv6 " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy-from-file \"./policies/allow-host-ipv6.xml\" --name my-allow-host-ipv6 " "policy.at:2132" +$as_echo "$at_srcdir/policy.at:2460: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy-from-file \"./policies/allow-host-ipv6.xml\" --name my-allow-host-ipv6 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy-from-file \"./policies/allow-host-ipv6.xml\" --name my-allow-host-ipv6 " "policy.at:2460" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy-from-file "./policies/allow-host-ipv6.xml" --name my-allow-host-ipv6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2132" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2460" $at_failed && at_fn_log_failure $at_traceon; } @@ -42487,15 +43966,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2133: ls \"./policies/my-allow-host-ipv6.xml\"" -at_fn_check_prepare_trace "policy.at:2133" +$as_echo "$at_srcdir/policy.at:2461: ls \"./policies/my-allow-host-ipv6.xml\"" +at_fn_check_prepare_trace "policy.at:2461" ( $at_check_trace; ls "./policies/my-allow-host-ipv6.xml" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2133" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2461" $at_failed && at_fn_log_failure $at_traceon; } @@ -42519,17 +43998,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/policy.at:2134: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-policies " -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-policies " "policy.at:2134" +$as_echo "$at_srcdir/policy.at:2462: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-policies " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-policies " "policy.at:2462" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-policies ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 my-allow-host-ipv6 +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 my-allow-host-ipv6 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2134" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2462" $at_failed && at_fn_log_failure $at_traceon; } @@ -42588,7 +44067,7 @@ "services" " " 2 at_xfail=no ( - printf "%s\n" "43. $at_setup_line: testing $at_desc ..." + $as_echo "43. $at_setup_line: testing $at_desc ..." $at_traceon @@ -42607,7 +44086,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/services.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/services.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -42621,7 +44100,7 @@ else { set +x -printf "%s\n" "$at_srcdir/services.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/services.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "services.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -42660,7 +44139,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +$as_echo "$at_srcdir/services.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "services.at:4" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -42696,7 +44175,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/services.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " "services.at:5" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -42732,7 +44211,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/services.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " "services.at:6" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -42769,7 +44248,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-service ssh " +$as_echo "$at_srcdir/services.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-service ssh " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-service ssh " "services.at:10" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -42805,7 +44284,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " "services.at:11" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -42841,7 +44320,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-service ssh " +$as_echo "$at_srcdir/services.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-service ssh " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-service ssh " "services.at:12" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -42877,7 +44356,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " "services.at:13" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -42973,7 +44452,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:32: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-service-from-policy ssh " +$as_echo "$at_srcdir/services.at:32: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-service-from-policy ssh " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-service-from-policy ssh " "services.at:32" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-service-from-policy ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43010,7 +44489,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:37: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:37: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " "services.at:37" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43046,7 +44525,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:38: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-service ssh " +$as_echo "$at_srcdir/services.at:38: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-service ssh " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-service ssh " "services.at:38" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43082,7 +44561,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:39: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:39: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " "services.at:39" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43169,7 +44648,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:90: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-service does-not-exist " +$as_echo "$at_srcdir/services.at:90: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-service does-not-exist " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-service does-not-exist " "services.at:90" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-service does-not-exist ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43218,7 +44697,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/services.at:94: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-interface raboof0 --add-service ssh " +$as_echo "$at_srcdir/services.at:94: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-interface raboof0 --add-service ssh " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-interface raboof0 --add-service ssh " "services.at:94" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-interface raboof0 --add-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43259,7 +44738,7 @@ "ports" " " 2 at_xfail=no ( - printf "%s\n" "44. $at_setup_line: testing $at_desc ..." + $as_echo "44. $at_setup_line: testing $at_desc ..." $at_traceon @@ -43278,7 +44757,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43292,7 +44771,7 @@ else { set +x -printf "%s\n" "$at_srcdir/ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "ports.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43331,7 +44810,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +$as_echo "$at_srcdir/ports.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "ports.at:4" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43367,7 +44846,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/ports.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " "ports.at:5" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43403,7 +44882,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/ports.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " "ports.at:6" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43440,7 +44919,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/tcp " "ports.at:9" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43476,7 +44955,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/udp " +$as_echo "$at_srcdir/ports.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/udp " "ports.at:10" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43512,7 +44991,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 4321/udp " +$as_echo "$at_srcdir/ports.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 4321/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 4321/udp " "ports.at:11" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43548,7 +45027,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/ports.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 protocol=udp accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 protocol=udp accept' " "ports.at:12" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43584,7 +45063,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/tcp " "ports.at:13" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43620,7 +45099,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/udp " +$as_echo "$at_srcdir/ports.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/udp " "ports.at:14" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43656,7 +45135,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:15: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 4321/udp " +$as_echo "$at_srcdir/ports.at:15: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 4321/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 4321/udp " "ports.at:15" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43692,7 +45171,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/ports.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule port port=4444 protocol=udp accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule port port=4444 protocol=udp accept' " "ports.at:16" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43811,7 +45290,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:44: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:44: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 1234/tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 1234/tcp " "ports.at:44" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43847,7 +45326,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:45: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:45: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/tcp " "ports.at:45" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43883,7 +45362,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/udp " +$as_echo "$at_srcdir/ports.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/udp " "ports.at:46" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43919,7 +45398,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 1234/udp " +$as_echo "$at_srcdir/ports.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 1234/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 1234/udp " "ports.at:47" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43955,7 +45434,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:48: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 4321/udp " +$as_echo "$at_srcdir/ports.at:48: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 4321/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 4321/udp " "ports.at:48" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -43991,7 +45470,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:49: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/ports.at:49: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule port port=4444 protocol=udp accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule port port=4444 protocol=udp accept' " "ports.at:49" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44102,7 +45581,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234 " +$as_echo "$at_srcdir/ports.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234 " "ports.at:93" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44150,7 +45629,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 123443/tcp " +$as_echo "$at_srcdir/ports.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 123443/tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 123443/tcp " "ports.at:95" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 123443/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44198,7 +45677,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/bogus " +$as_echo "$at_srcdir/ports.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/bogus " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/bogus " "ports.at:97" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-port 1234/bogus ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44247,7 +45726,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 accept' " +$as_echo "$at_srcdir/ports.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 accept' " "ports.at:100" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44295,7 +45774,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:102: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=99999 protocol=tcp accept' " +$as_echo "$at_srcdir/ports.at:102: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=99999 protocol=tcp accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=99999 protocol=tcp accept' " "ports.at:102" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=99999 protocol=tcp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44343,7 +45822,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/ports.at:104: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 protocol=bogus accept' " +$as_echo "$at_srcdir/ports.at:104: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 protocol=bogus accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 protocol=bogus accept' " "ports.at:104" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule port port=4444 protocol=bogus accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44384,7 +45863,7 @@ "source ports" " " 2 at_xfail=no ( - printf "%s\n" "45. $at_setup_line: testing $at_desc ..." + $as_echo "45. $at_setup_line: testing $at_desc ..." $at_traceon @@ -44403,7 +45882,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/source_ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/source_ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44417,7 +45896,7 @@ else { set +x -printf "%s\n" "$at_srcdir/source_ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/source_ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "source_ports.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44456,7 +45935,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +$as_echo "$at_srcdir/source_ports.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "source_ports.at:4" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44492,7 +45971,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/source_ports.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " "source_ports.at:5" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44528,7 +46007,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/source_ports.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " "source_ports.at:6" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44565,7 +46044,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/tcp " "source_ports.at:9" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44601,7 +46080,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/udp " "source_ports.at:10" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44637,7 +46116,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 4321/udp " +$as_echo "$at_srcdir/source_ports.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 4321/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 4321/udp " "source_ports.at:11" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44673,7 +46152,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/source_ports.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=udp accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=udp accept' " "source_ports.at:12" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44709,7 +46188,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/tcp " "source_ports.at:13" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44745,7 +46224,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/udp " "source_ports.at:14" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44781,7 +46260,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:15: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 4321/udp " +$as_echo "$at_srcdir/source_ports.at:15: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 4321/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 4321/udp " "source_ports.at:15" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44817,7 +46296,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/source_ports.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=udp accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=udp accept' " "source_ports.at:16" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44936,7 +46415,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:44: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:44: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 1234/tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 1234/tcp " "source_ports.at:44" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -44972,7 +46451,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:45: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:45: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/tcp " "source_ports.at:45" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45008,7 +46487,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/udp " "source_ports.at:46" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45044,7 +46523,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 1234/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 1234/udp " "source_ports.at:47" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45080,7 +46559,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:48: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 4321/udp " +$as_echo "$at_srcdir/source_ports.at:48: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 4321/udp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 4321/udp " "source_ports.at:48" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-source-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45116,7 +46595,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:49: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/source_ports.at:49: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=udp accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=udp accept' " "source_ports.at:49" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45227,7 +46706,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234 " +$as_echo "$at_srcdir/source_ports.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234 " "source_ports.at:93" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45275,7 +46754,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 123443/tcp " +$as_echo "$at_srcdir/source_ports.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 123443/tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 123443/tcp " "source_ports.at:95" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 123443/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45323,7 +46802,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/bogus " +$as_echo "$at_srcdir/source_ports.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/bogus " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/bogus " "source_ports.at:97" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-source-port 1234/bogus ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45372,7 +46851,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 accept' " +$as_echo "$at_srcdir/source_ports.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 accept' " "source_ports.at:100" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45420,7 +46899,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:102: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=99999 protocol=tcp accept' " +$as_echo "$at_srcdir/source_ports.at:102: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=99999 protocol=tcp accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=99999 protocol=tcp accept' " "source_ports.at:102" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=99999 protocol=tcp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45468,7 +46947,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/source_ports.at:104: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=bogus accept' " +$as_echo "$at_srcdir/source_ports.at:104: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=bogus accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=bogus accept' " "source_ports.at:104" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=bogus accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45509,7 +46988,7 @@ "forward ports" " " 2 at_xfail=no ( - printf "%s\n" "46. $at_setup_line: testing $at_desc ..." + $as_echo "46. $at_setup_line: testing $at_desc ..." $at_traceon @@ -45528,7 +47007,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/forward_ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45542,7 +47021,7 @@ else { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/forward_ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "forward_ports.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45581,7 +47060,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +$as_echo "$at_srcdir/forward_ports.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "forward_ports.at:4" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45617,7 +47096,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " "forward_ports.at:5" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45653,7 +47132,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY " "forward_ports.at:6" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45690,7 +47169,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " "forward_ports.at:9" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45728,7 +47207,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " +$as_echo "$at_srcdir/forward_ports.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " "forward_ports.at:10" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45766,7 +47245,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " "forward_ports.at:13" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45802,7 +47281,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " "forward_ports.at:14" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45840,7 +47319,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:15: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " +$as_echo "$at_srcdir/forward_ports.at:15: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " "forward_ports.at:15" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45878,7 +47357,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:18: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:18: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " "forward_ports.at:18" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -45989,7 +47468,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:41: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:41: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " "forward_ports.at:41" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46025,7 +47504,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:42: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:42: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " "forward_ports.at:42" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46063,7 +47542,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:43: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " +$as_echo "$at_srcdir/forward_ports.at:43: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " "forward_ports.at:43" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46101,7 +47580,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " "forward_ports.at:46" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46192,7 +47671,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:88: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port 1234 " +$as_echo "$at_srcdir/forward_ports.at:88: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port 1234 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port 1234 " "forward_ports.at:88" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port 1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46240,7 +47719,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:90: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcp " +$as_echo "$at_srcdir/forward_ports.at:90: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcp " "forward_ports.at:90" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46288,7 +47767,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:92: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcpp:toport=1111 " +$as_echo "$at_srcdir/forward_ports.at:92: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcpp:toport=1111 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcpp:toport=1111 " "forward_ports.at:92" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcpp:toport=1111 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46336,7 +47815,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:94: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcp:toport=1111:toaddr=10.10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:94: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcp:toport=1111:toaddr=10.10.10.10.10 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcp:toport=1111:toaddr=10.10.10.10.10 " "forward_ports.at:94" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=11:proto=tcp:toport=1111:toaddr=10.10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46385,7 +47864,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444' " +$as_echo "$at_srcdir/forward_ports.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444' " "forward_ports.at:97" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46433,7 +47912,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:99: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp' " +$as_echo "$at_srcdir/forward_ports.at:99: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp' " "forward_ports.at:99" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46481,7 +47960,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:101: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcpp to-port=1111' " +$as_echo "$at_srcdir/forward_ports.at:101: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcpp to-port=1111' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcpp to-port=1111' " "forward_ports.at:101" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcpp to-port=1111' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46529,7 +48008,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:103: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp to-port=1111 to-addr=10.10.10.10.10' " +$as_echo "$at_srcdir/forward_ports.at:103: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp to-port=1111 to-addr=10.10.10.10.10' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp to-port=1111 to-addr=10.10.10.10.10' " "forward_ports.at:103" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp to-port=1111 to-addr=10.10.10.10.10' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46578,7 +48057,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:106: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:106: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY " "forward_ports.at:106" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46627,7 +48106,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:110: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/forward_ports.at:110: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " "forward_ports.at:110" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46663,7 +48142,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:111: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:111: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " "forward_ports.at:111" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46699,7 +48178,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:112: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:112: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " "forward_ports.at:112" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46735,7 +48214,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:113: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:113: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " "forward_ports.at:113" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46771,7 +48250,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:114: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:114: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " "forward_ports.at:114" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46876,7 +48355,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:134: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:134: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222 " "forward_ports.at:134" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46912,7 +48391,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:135: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:135: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " "forward_ports.at:135" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -46948,7 +48427,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:136: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST " +$as_echo "$at_srcdir/forward_ports.at:136: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST " "forward_ports.at:136" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47021,7 +48500,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:142: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:142: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY " "forward_ports.at:142" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47057,7 +48536,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:143: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:143: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " "forward_ports.at:143" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47093,7 +48572,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:144: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:144: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " "forward_ports.at:144" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47166,7 +48645,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:149: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:149: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " "forward_ports.at:149" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47202,7 +48681,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:150: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:150: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY " "forward_ports.at:150" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47263,7 +48742,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:155: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " +$as_echo "$at_srcdir/forward_ports.at:155: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 " "forward_ports.at:155" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47299,7 +48778,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:156: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone internal " +$as_echo "$at_srcdir/forward_ports.at:156: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone internal " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone internal " "forward_ports.at:156" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47335,7 +48814,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:157: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:157: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " "forward_ports.at:157" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47371,7 +48850,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:158: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:158: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " "forward_ports.at:158" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47407,7 +48886,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:159: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:159: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " "forward_ports.at:159" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47443,7 +48922,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:160: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:160: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " "forward_ports.at:160" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47552,7 +49031,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:168: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --remove-interface foobar0 " +$as_echo "$at_srcdir/forward_ports.at:168: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --remove-interface foobar0 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --remove-interface foobar0 " "forward_ports.at:168" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --remove-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47601,7 +49080,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:173: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-source 10.10.10.0/24 " +$as_echo "$at_srcdir/forward_ports.at:173: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-source 10.10.10.0/24 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-source 10.10.10.0/24 " "forward_ports.at:173" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone internal --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47637,7 +49116,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:174: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:174: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " "forward_ports.at:174" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47673,7 +49152,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:175: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:175: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " "forward_ports.at:175" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47709,7 +49188,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:176: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:176: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " "forward_ports.at:176" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47745,7 +49224,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:177: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:177: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " "forward_ports.at:177" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47836,11 +49315,1054 @@ read at_status <"$at_status_file" #AT_STOP_46 #AT_START_47 -at_fn_group_banner 47 'masquerade.at:1' \ +at_fn_group_banner 47 'forward_ports.at:199' \ + "forward ports (OUTPUT)" " " 2 +at_xfail=no +( + $as_echo "47. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/forward_ports.at:199: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:199" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:199" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/forward_ports.at:199: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "forward_ports.at:199" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:199" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:202: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "forward_ports.at:202" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:202" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:203: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-zone localhost " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-zone localhost " "forward_ports.at:203" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-zone localhost +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:203" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:209: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone HOST " "forward_ports.at:209" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone HOST +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:209" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:210: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone ANY " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone ANY " "forward_ports.at:210" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone ANY +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:210" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:211: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " "forward_ports.at:211" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:211" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:212: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " "forward_ports.at:212" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:212" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:213: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " "forward_ports.at:213" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:213" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:214: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " "forward_ports.at:214" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:214" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:234: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-ingress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-ingress-zone HOST " "forward_ports.at:234" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-ingress-zone HOST +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:234" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:235: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-egress-zone ANY " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-egress-zone ANY " "forward_ports.at:235" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-egress-zone ANY +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:235" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:242: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone localhost --add-source 127.0.0.0/8 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone localhost --add-source 127.0.0.0/8 " "forward_ports.at:242" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone localhost --add-source 127.0.0.0/8 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:242" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:243: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone HOST " "forward_ports.at:243" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-ingress-zone HOST +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:243" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:244: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone localhost " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone localhost " "forward_ports.at:244" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-egress-zone localhost +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:244" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:245: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " "forward_ports.at:245" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:245" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:246: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " "forward_ports.at:246" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:246" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:247: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " "forward_ports.at:247" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:247" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:248: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " "forward_ports.at:248" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:248" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:269: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone localhost --remove-source 127.0.0.0/8 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone localhost --remove-source 127.0.0.0/8 " "forward_ports.at:269" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone localhost --remove-source 127.0.0.0/8 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:269" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:270: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-ingress-zone HOST " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-ingress-zone HOST " "forward_ports.at:270" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-ingress-zone HOST +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:270" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/forward_ports.at:271: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-egress-zone localhost " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-egress-zone localhost " "forward_ports.at:271" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-egress-zone localhost +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:271" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_47 +#AT_START_48 +at_fn_group_banner 48 'masquerade.at:1' \ "masquerade" " " 2 at_xfail=no ( - printf "%s\n" "47. $at_setup_line: testing $at_desc ..." + $as_echo "48. $at_setup_line: testing $at_desc ..." $at_traceon @@ -47859,7 +50381,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/masquerade.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/masquerade.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47873,7 +50395,7 @@ else { set +x -printf "%s\n" "$at_srcdir/masquerade.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/masquerade.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "masquerade.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47912,7 +50434,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface foobar0 " +$as_echo "$at_srcdir/masquerade.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface foobar0 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface foobar0 " "masquerade.at:4" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47949,7 +50471,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +$as_echo "$at_srcdir/masquerade.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "masquerade.at:6" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -47985,7 +50507,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:7: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/masquerade.at:7: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " "masquerade.at:7" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48021,7 +50543,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:8: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public " +$as_echo "$at_srcdir/masquerade.at:8: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public " "masquerade.at:8" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48058,7 +50580,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-masquerade " +$as_echo "$at_srcdir/masquerade.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-masquerade " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-masquerade " "masquerade.at:11" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48094,7 +50616,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +$as_echo "$at_srcdir/masquerade.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " "masquerade.at:12" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48130,7 +50652,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-masquerade " +$as_echo "$at_srcdir/masquerade.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-masquerade " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-masquerade " "masquerade.at:13" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48166,7 +50688,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +$as_echo "$at_srcdir/masquerade.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " "masquerade.at:14" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48261,7 +50783,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:32: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-masquerade " +$as_echo "$at_srcdir/masquerade.at:32: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-masquerade " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-masquerade " "masquerade.at:32" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48297,7 +50819,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:33: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +$as_echo "$at_srcdir/masquerade.at:33: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " "masquerade.at:33" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48333,7 +50855,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:34: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-masquerade " +$as_echo "$at_srcdir/masquerade.at:34: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-masquerade " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-masquerade " "masquerade.at:34" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48369,7 +50891,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:35: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +$as_echo "$at_srcdir/masquerade.at:35: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " "masquerade.at:35" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48456,7 +50978,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:71: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar_host " +$as_echo "$at_srcdir/masquerade.at:71: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar_host " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar_host " "masquerade.at:71" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar_host ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48492,7 +51014,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:72: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-ingress-zone internal " +$as_echo "$at_srcdir/masquerade.at:72: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-ingress-zone internal " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-ingress-zone internal " "masquerade.at:72" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-ingress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48528,7 +51050,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:73: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-egress-zone HOST " +$as_echo "$at_srcdir/masquerade.at:73: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-egress-zone HOST " "masquerade.at:73" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48590,7 +51112,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:75: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-masquerade " +$as_echo "$at_srcdir/masquerade.at:75: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-masquerade " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-masquerade " "masquerade.at:75" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48626,7 +51148,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:76: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +$as_echo "$at_srcdir/masquerade.at:76: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " "masquerade.at:76" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48686,7 +51208,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:79: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --remove-ingress-zone internal " +$as_echo "$at_srcdir/masquerade.at:79: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --remove-ingress-zone internal " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --remove-ingress-zone internal " "masquerade.at:79" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --remove-ingress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48722,7 +51244,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:80: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --remove-egress-zone HOST " +$as_echo "$at_srcdir/masquerade.at:80: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --remove-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --remove-egress-zone HOST " "masquerade.at:80" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_host --remove-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48759,7 +51281,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:84: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar_int_to_pub " +$as_echo "$at_srcdir/masquerade.at:84: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar_int_to_pub " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar_int_to_pub " "masquerade.at:84" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar_int_to_pub ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48795,7 +51317,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:85: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface foobar1 " +$as_echo "$at_srcdir/masquerade.at:85: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface foobar1 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface foobar1 " "masquerade.at:85" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-interface foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48831,7 +51353,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:86: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-ingress-zone internal " +$as_echo "$at_srcdir/masquerade.at:86: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-ingress-zone internal " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-ingress-zone internal " "masquerade.at:86" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-ingress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48867,7 +51389,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:87: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-egress-zone public " +$as_echo "$at_srcdir/masquerade.at:87: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-egress-zone public " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-egress-zone public " "masquerade.at:87" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48929,7 +51451,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:89: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-masquerade " +$as_echo "$at_srcdir/masquerade.at:89: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-masquerade " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-masquerade " "masquerade.at:89" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -48965,7 +51487,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:90: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +$as_echo "$at_srcdir/masquerade.at:90: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " "masquerade.at:90" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49025,7 +51547,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --remove-interface foobar1 " +$as_echo "$at_srcdir/masquerade.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --remove-interface foobar1 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --remove-interface foobar1 " "masquerade.at:93" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --remove-interface foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49062,7 +51584,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-source 10.10.10.0/24 " +$as_echo "$at_srcdir/masquerade.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-source 10.10.10.0/24 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-source 10.10.10.0/24 " "masquerade.at:97" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49124,7 +51646,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:99: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-masquerade " +$as_echo "$at_srcdir/masquerade.at:99: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-masquerade " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-masquerade " "masquerade.at:99" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49160,7 +51682,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +$as_echo "$at_srcdir/masquerade.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " "masquerade.at:100" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49196,7 +51718,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/masquerade.at:101: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --remove-source 10.10.10.0/24 " +$as_echo "$at_srcdir/masquerade.at:101: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=internal --remove-source 10.10.10.0/24 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --remove-source 10.10.10.0/24 " "masquerade.at:101" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=internal --remove-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49219,13 +51741,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_47 -#AT_START_48 -at_fn_group_banner 48 'protocols.at:1' \ +#AT_STOP_48 +#AT_START_49 +at_fn_group_banner 49 'protocols.at:1' \ "protocols" " " 2 at_xfail=no ( - printf "%s\n" "48. $at_setup_line: testing $at_desc ..." + $as_echo "49. $at_setup_line: testing $at_desc ..." $at_traceon @@ -49244,7 +51766,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/protocols.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/protocols.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49258,7 +51780,7 @@ else { set +x -printf "%s\n" "$at_srcdir/protocols.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/protocols.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "protocols.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49297,7 +51819,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +$as_echo "$at_srcdir/protocols.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "protocols.at:4" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49333,7 +51855,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/protocols.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " "protocols.at:5" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49369,7 +51891,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/protocols.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " "protocols.at:6" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49406,7 +51928,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol ipv6-icmp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol ipv6-icmp " "protocols.at:9" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49442,7 +51964,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol dccp " +$as_echo "$at_srcdir/protocols.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol dccp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol dccp " "protocols.at:10" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49478,7 +52000,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol gre " +$as_echo "$at_srcdir/protocols.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol gre " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol gre " "protocols.at:11" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49514,7 +52036,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule protocol value=\"sctp\" accept' " "protocols.at:12" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49550,7 +52072,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol ipv6-icmp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol ipv6-icmp " "protocols.at:13" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49586,7 +52108,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol dccp " +$as_echo "$at_srcdir/protocols.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol dccp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol dccp " "protocols.at:14" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49622,7 +52144,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:15: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol gre " +$as_echo "$at_srcdir/protocols.at:15: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol gre " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol gre " "protocols.at:15" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49658,7 +52180,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " "protocols.at:16" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49777,7 +52299,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:44: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:44: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol ipv6-icmp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol ipv6-icmp " "protocols.at:44" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49813,7 +52335,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:45: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:45: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol ipv6-icmp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol ipv6-icmp " "protocols.at:45" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49849,7 +52371,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol dccp " +$as_echo "$at_srcdir/protocols.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol dccp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol dccp " "protocols.at:46" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49885,7 +52407,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol dccp " +$as_echo "$at_srcdir/protocols.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol dccp " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol dccp " "protocols.at:47" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49921,7 +52443,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:48: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol gre " +$as_echo "$at_srcdir/protocols.at:48: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol gre " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol gre " "protocols.at:48" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -49957,7 +52479,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:49: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:49: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " "protocols.at:49" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50068,7 +52590,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol dummy " +$as_echo "$at_srcdir/protocols.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol dummy " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol dummy " "protocols.at:93" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-protocol dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50116,7 +52638,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/protocols.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule protocol value=\"dummy\" accept' " +$as_echo "$at_srcdir/protocols.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule protocol value=\"dummy\" accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule protocol value=\"dummy\" accept' " "protocols.at:95" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule protocol value="dummy" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50151,13 +52673,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_48 -#AT_START_49 -at_fn_group_banner 49 'rich_rules.at:1' \ +#AT_STOP_49 +#AT_START_50 +at_fn_group_banner 50 'rich_rules.at:1' \ "rich rules" " " 2 at_xfail=no ( - printf "%s\n" "49. $at_setup_line: testing $at_desc ..." + $as_echo "50. $at_setup_line: testing $at_desc ..." $at_traceon @@ -50176,7 +52698,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rich_rules.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50190,7 +52712,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rich_rules.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rich_rules.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50229,7 +52751,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:7: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +$as_echo "$at_srcdir/rich_rules.at:7: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "rich_rules.at:7" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50265,7 +52787,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:8: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/rich_rules.at:8: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " "rich_rules.at:8" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50301,7 +52823,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/rich_rules.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " "rich_rules.at:9" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50374,7 +52896,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:42: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.10 accept' " +$as_echo "$at_srcdir/rich_rules.at:42: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.10 accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.10 accept' " "rich_rules.at:42" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.10 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50410,7 +52932,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:43: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 log accept' " +$as_echo "$at_srcdir/rich_rules.at:43: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 log accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 log accept' " "rich_rules.at:43" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 log accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50446,7 +52968,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:44: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 audit accept' " +$as_echo "$at_srcdir/rich_rules.at:44: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 audit accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 audit accept' " "rich_rules.at:44" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 audit accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50482,7 +53004,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:45: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.12 reject' " +$as_echo "$at_srcdir/rich_rules.at:45: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.12 reject' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.12 reject' " "rich_rules.at:45" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.12 reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50518,7 +53040,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.13 drop' " +$as_echo "$at_srcdir/rich_rules.at:46: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.13 drop' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.13 drop' " "rich_rules.at:46" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.13 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50554,7 +53076,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.10.10.14 accept' " +$as_echo "$at_srcdir/rich_rules.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.10.10.14 accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.10.10.14 accept' " "rich_rules.at:47" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.10.10.14 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50590,7 +53112,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:48: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=1 source address=10.10.10.15 accept' " +$as_echo "$at_srcdir/rich_rules.at:48: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=1 source address=10.10.10.15 accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=1 source address=10.10.10.15 accept' " "rich_rules.at:48" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=1 source address=10.10.10.15 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50683,7 +53205,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:110: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.20.20.20 accept' " +$as_echo "$at_srcdir/rich_rules.at:110: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.20.20.20 accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.20.20.20 accept' " "rich_rules.at:110" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.20.20.20 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50719,7 +53241,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:111: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-2 destination address=10.20.20.21 accept' " +$as_echo "$at_srcdir/rich_rules.at:111: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-2 destination address=10.20.20.21 accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-2 destination address=10.20.20.21 accept' " "rich_rules.at:111" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-2 destination address=10.20.20.21 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50755,7 +53277,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:112: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-3 source address=10.20.20.22 destination address=10.20.20.23 drop' " +$as_echo "$at_srcdir/rich_rules.at:112: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-3 source address=10.20.20.22 destination address=10.20.20.23 drop' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-3 source address=10.20.20.22 destination address=10.20.20.23 drop' " "rich_rules.at:112" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv4 priority=-3 source address=10.20.20.22 destination address=10.20.20.23 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50791,7 +53313,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:113: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv6 priority=-4 source address=1234::4321 destination address=1234::4444 drop' " +$as_echo "$at_srcdir/rich_rules.at:113: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv6 priority=-4 source address=1234::4321 destination address=1234::4444 drop' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv6 priority=-4 source address=1234::4321 destination address=1234::4444 drop' " "rich_rules.at:113" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule family=ipv6 priority=-4 source address=1234::4321 destination address=1234::4444 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50863,7 +53385,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:138: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 icmp-type name=\"neighbour-advertisement\" accept' " +$as_echo "$at_srcdir/rich_rules.at:138: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 icmp-type name=\"neighbour-advertisement\" accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 icmp-type name=\"neighbour-advertisement\" accept' " "rich_rules.at:138" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 icmp-type name="neighbour-advertisement" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50899,7 +53421,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:139: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-2 icmp-type name=\"echo-request\" accept' " +$as_echo "$at_srcdir/rich_rules.at:139: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-2 icmp-type name=\"echo-request\" accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-2 icmp-type name=\"echo-request\" accept' " "rich_rules.at:139" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-2 icmp-type name="echo-request" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -50971,7 +53493,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:168: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST " +$as_echo "$at_srcdir/rich_rules.at:168: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST " "rich_rules.at:168" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51008,7 +53530,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:173: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/rich_rules.at:173: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " "rich_rules.at:173" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51044,7 +53566,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:174: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " +$as_echo "$at_srcdir/rich_rules.at:174: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " "rich_rules.at:174" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51080,7 +53602,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:175: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " +$as_echo "$at_srcdir/rich_rules.at:175: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " "rich_rules.at:175" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51151,7 +53673,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:193: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST " +$as_echo "$at_srcdir/rich_rules.at:193: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST " "rich_rules.at:193" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51188,7 +53710,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:198: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY " +$as_echo "$at_srcdir/rich_rules.at:198: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY " "rich_rules.at:198" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51259,7 +53781,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY " +$as_echo "$at_srcdir/rich_rules.at:216: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY " "rich_rules.at:216" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51296,7 +53818,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source 10.10.10.0/24 " +$as_echo "$at_srcdir/rich_rules.at:221: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source 10.10.10.0/24 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source 10.10.10.0/24 " "rich_rules.at:221" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51332,7 +53854,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:222: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public " "rich_rules.at:222" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51403,7 +53925,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:240: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:240: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone public " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone public " "rich_rules.at:240" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51439,7 +53961,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:241: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-source 10.10.10.0/24 " +$as_echo "$at_srcdir/rich_rules.at:241: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-source 10.10.10.0/24 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-source 10.10.10.0/24 " "rich_rules.at:241" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51499,7 +54021,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:244: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=-1 mark set=1234' " +$as_echo "$at_srcdir/rich_rules.at:244: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=-1 mark set=1234' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=-1 mark set=1234' " "rich_rules.at:244" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=-1 mark set=1234' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51547,7 +54069,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:246: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " +$as_echo "$at_srcdir/rich_rules.at:246: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " "rich_rules.at:246" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51596,7 +54118,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:252: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface foobar0 " +$as_echo "$at_srcdir/rich_rules.at:252: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface foobar0 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface foobar0 " "rich_rules.at:252" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51632,7 +54154,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:253: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:253: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public " "rich_rules.at:253" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51668,7 +54190,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:254: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " +$as_echo "$at_srcdir/rich_rules.at:254: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " "rich_rules.at:254" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51704,7 +54226,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:255: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface foobar0 " +$as_echo "$at_srcdir/rich_rules.at:255: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface foobar0 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface foobar0 " "rich_rules.at:255" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=public --remove-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51740,7 +54262,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:256: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:256: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone public " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone public " "rich_rules.at:256" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51837,7 +54359,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:263: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/rich_rules.at:263: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " "rich_rules.at:263" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51874,7 +54396,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:267: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32000 log prefix=\"LOG: \" level=\"warning\"' " +$as_echo "$at_srcdir/rich_rules.at:267: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32000 log prefix=\"LOG: \" level=\"warning\"' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32000 log prefix=\"LOG: \" level=\"warning\"' " "rich_rules.at:267" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32000 log prefix="LOG: " level="warning"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51910,7 +54432,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:268: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32001 audit accept' " +$as_echo "$at_srcdir/rich_rules.at:268: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32001 audit accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32001 audit accept' " "rich_rules.at:268" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32001 audit accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -51964,17 +54486,223 @@ + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/rich_rules.at:291: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=32000 log prefix=\"LOG: \" level=\"warning\"' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=32000 log prefix=\"LOG: \" level=\"warning\"' " "rich_rules.at:291" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=32000 log prefix="LOG: " level="warning"' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:291" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/rich_rules.at:292: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=32001 audit accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=32001 audit accept' " "rich_rules.at:292" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --remove-rich-rule='rule priority=32001 audit accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:292" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/rich_rules.at:297: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32000 nflog prefix=\"NFLOG: \" queue-size=10' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32000 nflog prefix=\"NFLOG: \" queue-size=10' " "rich_rules.at:297" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32000 nflog prefix="NFLOG: " queue-size=10' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:297" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/rich_rules.at:298: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32001 audit accept' " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32001 audit accept' " "rich_rules.at:298" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --add-rich-rule='rule priority=32001 audit accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:298" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + set +x $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_49 -#AT_START_50 -at_fn_group_banner 50 'icmp_blocks.at:1' \ +#AT_STOP_50 +#AT_START_51 +at_fn_group_banner 51 'icmp_blocks.at:1' \ "ICMP blocks" " " 2 at_xfail=no ( - printf "%s\n" "50. $at_setup_line: testing $at_desc ..." + $as_echo "51. $at_setup_line: testing $at_desc ..." $at_traceon @@ -51993,7 +54721,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/icmp_blocks.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52007,7 +54735,7 @@ else { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/icmp_blocks.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "icmp_blocks.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52046,7 +54774,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " +$as_echo "$at_srcdir/icmp_blocks.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar " "icmp_blocks.at:4" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52082,7 +54810,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/icmp_blocks.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY " "icmp_blocks.at:5" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52118,7 +54846,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/icmp_blocks.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST " "icmp_blocks.at:6" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52155,7 +54883,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block echo-request " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block echo-request " "icmp_blocks.at:9" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52191,7 +54919,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block echo-reply " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block echo-reply " "icmp_blocks.at:10" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52227,7 +54955,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block redirect " +$as_echo "$at_srcdir/icmp_blocks.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block redirect " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block redirect " "icmp_blocks.at:11" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52265,7 +54993,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " "icmp_blocks.at:12" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52303,7 +55031,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:15: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:15: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-request " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-request " "icmp_blocks.at:15" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52339,7 +55067,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:16: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-reply " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-reply " "icmp_blocks.at:16" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52375,7 +55103,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:17: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block redirect " +$as_echo "$at_srcdir/icmp_blocks.at:17: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block redirect " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block redirect " "icmp_blocks.at:17" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52413,7 +55141,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:18: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:18: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " "icmp_blocks.at:18" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52547,7 +55275,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block echo-request " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block echo-request " "icmp_blocks.at:62" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52583,7 +55311,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:63: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:63: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-request " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-request " "icmp_blocks.at:63" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52619,7 +55347,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:64: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:64: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-reply " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-reply " "icmp_blocks.at:64" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy foobar --query-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52655,7 +55383,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:65: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:65: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block echo-reply " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block echo-reply " "icmp_blocks.at:65" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52691,7 +55419,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:66: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block redirect " +$as_echo "$at_srcdir/icmp_blocks.at:66: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block redirect " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block redirect " "icmp_blocks.at:66" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52729,7 +55457,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:67: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:67: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " "icmp_blocks.at:67" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52765,7 +55493,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:67: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:67: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " "icmp_blocks.at:67" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52894,7 +55622,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:141: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block dummy " +$as_echo "$at_srcdir/icmp_blocks.at:141: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block dummy " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block dummy " "icmp_blocks.at:141" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-icmp-block dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52944,7 +55672,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:143: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"dummy\"' " +$as_echo "$at_srcdir/icmp_blocks.at:143: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"dummy\"' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"dummy\"' " "icmp_blocks.at:143" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="dummy"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -52981,13 +55709,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_50 -#AT_START_51 -at_fn_group_banner 51 'rich_tcp_mss_clamp.at:5' \ +#AT_STOP_51 +#AT_START_52 +at_fn_group_banner 52 'rich_tcp_mss_clamp.at:5' \ "tcp-mss-clamp" " " 2 at_xfail=no ( - printf "%s\n" "51. $at_setup_line: testing $at_desc ..." + $as_echo "52. $at_setup_line: testing $at_desc ..." $at_traceon @@ -53006,7 +55734,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53020,7 +55748,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:5" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53040,7 +55768,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:8: mkdir -p ./zones" +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:8: mkdir -p ./zones" at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:8" ( $at_check_trace; mkdir -p ./zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53085,7 +55813,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:20: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:20: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "rich_tcp_mss_clamp.at:20" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53134,7 +55862,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:32: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:32: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "rich_tcp_mss_clamp.at:32" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53183,13 +55911,13 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:44: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:44: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "rich_tcp_mss_clamp.at:44" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "WARNING: INVALID_RULE: thisdoesnotexist: rule tcp-mss-clamp value=\"thisdoesnotexist\" +echo >>"$at_stderr"; $as_echo "WARNING: INVALID_RULE: thisdoesnotexist: rule tcp-mss-clamp value=\"thisdoesnotexist\" WARNING: INVALID_RULE: thisdoesnotexist: rule tcp-mss-clamp value=\"thisdoesnotexist\" " | \ $at_diff - "$at_stderr" || at_failed=: @@ -53235,7 +55963,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --check-config" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config" "rich_tcp_mss_clamp.at:62" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53253,7 +55981,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:65: rm ./zones/tcp.xml" +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:65: rm ./zones/tcp.xml" at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:65" ( $at_check_trace; rm ./zones/tcp.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53285,7 +56013,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:66: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' " +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:66: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' " "rich_tcp_mss_clamp.at:66" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53321,7 +56049,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:67: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp' " +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:67: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp' " "rich_tcp_mss_clamp.at:67" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53357,7 +56085,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:68: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule tcp-mss-clamp' " +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:68: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule tcp-mss-clamp' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule tcp-mss-clamp' " "rich_tcp_mss_clamp.at:68" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --remove-rich-rule='rule tcp-mss-clamp' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53393,7 +56121,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:69: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=0' " +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:69: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=0' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=0' " "rich_tcp_mss_clamp.at:69" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=0' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53429,7 +56157,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:70: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=536' " +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:70: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=536' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=536' " "rich_tcp_mss_clamp.at:70" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=536' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53465,7 +56193,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:71: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=pmtu' " +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:71: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=pmtu' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=pmtu' " "rich_tcp_mss_clamp.at:71" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule tcp-mss-clamp value=pmtu' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53597,13 +56325,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_51 -#AT_START_52 -at_fn_group_banner 52 'rich_destination_ipset.at:1' \ +#AT_STOP_52 +#AT_START_53 +at_fn_group_banner 53 'rich_destination_ipset.at:1' \ "rich destination ipset" " " 2 at_xfail=no ( - printf "%s\n" "52. $at_setup_line: testing $at_desc ..." + $as_echo "53. $at_setup_line: testing $at_desc ..." $at_traceon @@ -53622,7 +56350,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rich_destination_ipset.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53636,7 +56364,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rich_destination_ipset.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rich_destination_ipset.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53675,7 +56403,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=mypolicy " +$as_echo "$at_srcdir/rich_destination_ipset.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-policy=mypolicy " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=mypolicy " "rich_destination_ipset.at:4" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-policy=mypolicy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53711,7 +56439,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=mypolicy --add-ingress-zone ANY " +$as_echo "$at_srcdir/rich_destination_ipset.at:5: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=mypolicy --add-ingress-zone ANY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=mypolicy --add-ingress-zone ANY " "rich_destination_ipset.at:5" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=mypolicy --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53747,7 +56475,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=mypolicy --add-egress-zone HOST " +$as_echo "$at_srcdir/rich_destination_ipset.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy=mypolicy --add-egress-zone HOST " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=mypolicy --add-egress-zone HOST " "rich_destination_ipset.at:6" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy=mypolicy --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53784,7 +56512,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:8: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip " +$as_echo "$at_srcdir/rich_destination_ipset.at:8: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip " "rich_destination_ipset.at:8" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset=foobar --type=hash:ip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53847,7 +56575,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " +$as_echo "$at_srcdir/rich_destination_ipset.at:12: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " "rich_destination_ipset.at:12" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53902,7 +56630,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:29: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " +$as_echo "$at_srcdir/rich_destination_ipset.at:29: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " "rich_destination_ipset.at:29" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -53957,7 +56685,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:43: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " +$as_echo "$at_srcdir/rich_destination_ipset.at:43: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " "rich_destination_ipset.at:43" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54005,7 +56733,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:45: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " +$as_echo "$at_srcdir/rich_destination_ipset.at:45: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " "rich_destination_ipset.at:45" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54053,7 +56781,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " +$as_echo "$at_srcdir/rich_destination_ipset.at:47: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " "rich_destination_ipset.at:47" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54101,7 +56829,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:49: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " +$as_echo "$at_srcdir/rich_destination_ipset.at:49: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " "rich_destination_ipset.at:49" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54136,13 +56864,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_52 -#AT_START_53 -at_fn_group_banner 53 'zone.at:1' \ +#AT_STOP_53 +#AT_START_54 +at_fn_group_banner 54 'zone.at:1' \ "zone - target" " " 2 at_xfail=no ( - printf "%s\n" "53. $at_setup_line: testing $at_desc ..." + $as_echo "54. $at_setup_line: testing $at_desc ..." $at_traceon @@ -54161,7 +56889,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/zone.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/zone.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54175,7 +56903,7 @@ else { set +x -printf "%s\n" "$at_srcdir/zone.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/zone.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "zone.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54214,7 +56942,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/zone.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-zone=foobar " +$as_echo "$at_srcdir/zone.at:4: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-zone=foobar " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-zone=foobar " "zone.at:4" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-zone=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54251,7 +56979,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/zone.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=default " +$as_echo "$at_srcdir/zone.at:6: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=default " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=default " "zone.at:6" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=default ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54287,7 +57015,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/zone.at:7: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT " +$as_echo "$at_srcdir/zone.at:7: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT " "zone.at:7" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54323,7 +57051,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/zone.at:8: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DROP " +$as_echo "$at_srcdir/zone.at:8: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DROP " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DROP " "zone.at:8" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54359,7 +57087,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/zone.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=%%REJECT%% " +$as_echo "$at_srcdir/zone.at:9: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=%%REJECT%% " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=%%REJECT%% " "zone.at:9" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=%%REJECT%% ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54395,7 +57123,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/zone.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=CONTINUE " +$as_echo "$at_srcdir/zone.at:10: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=CONTINUE " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=CONTINUE " "zone.at:10" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=CONTINUE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54431,7 +57159,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/zone.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DENY " +$as_echo "$at_srcdir/zone.at:11: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DENY " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DENY " "zone.at:11" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=DENY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54468,7 +57196,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/zone.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT " +$as_echo "$at_srcdir/zone.at:13: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT " "zone.at:13" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54504,7 +57232,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/zone.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --add-interface foobar0 " +$as_echo "$at_srcdir/zone.at:14: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --add-interface foobar0 " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --add-interface foobar0 " "zone.at:14" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54586,7 +57314,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/zone.at:89: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=default " +$as_echo "$at_srcdir/zone.at:89: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=default " at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=default " "zone.at:89" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=foobar --set-target=default ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54654,13 +57382,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_53 -#AT_START_54 -at_fn_group_banner 54 'rpfilter.at:1' \ +#AT_STOP_54 +#AT_START_55 +at_fn_group_banner 55 'rpfilter.at:1' \ "rpfilter" " " 2 at_xfail=no ( - printf "%s\n" "54. $at_setup_line: testing $at_desc ..." + $as_echo "55. $at_setup_line: testing $at_desc ..." $at_traceon @@ -54679,7 +57407,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rpfilter.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54693,7 +57421,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rpfilter.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rpfilter.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -54742,13 +57470,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_54 -#AT_START_55 -at_fn_group_banner 55 'firewall-offline-cmd.at:19' \ - "lokkit migration" " " 2 +#AT_STOP_55 +#AT_START_56 +at_fn_group_banner 56 'zone_combine.at:1' \ + "zone - combine" " " 2 at_xfail=no ( - printf "%s\n" "55. $at_setup_line: testing $at_desc ..." + $as_echo "56. $at_setup_line: testing $at_desc ..." $at_traceon @@ -54767,29 +57495,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:19: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-offline-cmd.at:19" +$as_echo "$at_srcdir/zone_combine.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:19" +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:19: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-offline-cmd.at:19" +$as_echo "$at_srcdir/zone_combine.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "zone_combine.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:19" +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -54801,6 +57529,65 @@ +{ set +x +$as_echo "$at_srcdir/zone_combine.at:8: mkdir -p ./zones/combined" +at_fn_check_prepare_trace "zone_combine.at:8" +( $at_check_trace; mkdir -p ./zones/combined +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:8" +$at_failed && at_fn_log_failure +$at_traceon; } + +cat >./zones/combined/zone1.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<service name="ssh" /> +</zone> +_ATEOF + +cat >./zones/combined/zone2.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<service name="https" /> +</zone> +_ATEOF + +cat >./zones/combined/zone3.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<port port="12345" protocol="tcp" /> +</zone> +_ATEOF + + + + + + + + + + + + + + + + + + + + + + + + + + @@ -54810,23 +57597,7 @@ - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:23: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --addmodule=abc --addmodule=efg --removemodule=xyz --trust=eth+ --trust=em0 --masq=tun+ --masq=tap+ --port=7:tcp --port=666:udp --custom-rules=ipv4:mangle:/etc/sysconfig/ebtables-config --service=dns --service=ftp --remove-service=dhcpv6-client --block-icmp=router-advertisement --block-icmp=router-solicitation --forward-port=if=ippp+:port=13:proto=tcp:toport=15:toaddr=1.2.3.4 --forward-port=if=ippp+:port=333:proto=udp:toport=444" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --addmodule=abc --addmodule=efg --removemodule=xyz --trust=eth+ --trust=em0 --masq=tun+ --masq=tap+ --port=7:tcp --port=666:udp --custom-rules=ipv4:mangle:/etc/sysconfig/ebtables-config --service=dns --service=ftp --remove-service=dhcpv6-client --block-icmp=router-advertisement --block-icmp=router-solicitation --forward-port=if=ippp+:port=13:proto=tcp:toport=15:toaddr=1.2.3.4 --forward-port=if=ippp+:port=333:proto=udp:toport=444" "firewall-offline-cmd.at:23" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --addmodule=abc --addmodule=efg --removemodule=xyz --trust=eth+ --trust=em0 --masq=tun+ --masq=tap+ --port=7:tcp --port=666:udp --custom-rules=ipv4:mangle:/etc/sysconfig/ebtables-config --service=dns --service=ftp --remove-service=dhcpv6-client --block-icmp=router-advertisement --block-icmp=router-solicitation --forward-port=if=ippp+:port=13:proto=tcp:toport=15:toaddr=1.2.3.4 --forward-port=if=ippp+:port=333:proto=udp:toport=444 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:23" -$at_failed && at_fn_log_failure -$at_traceon; } @@ -54842,23 +57613,7 @@ - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:31: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+" "firewall-offline-cmd.at:31" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+ -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:31" -$at_failed && at_fn_log_failure -$at_traceon; } @@ -54880,15 +57635,17 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:32: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0" "firewall-offline-cmd.at:32" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0 +$as_echo "$at_srcdir/zone_combine.at:49: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --get-zones " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zones " "zone_combine.at:49" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --get-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:32" +echo >>"$at_stdout"; $as_echo "block combined/zone1 combined/zone2 combined/zone3 dmz drop external home internal public trusted work +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:49" $at_failed && at_fn_log_failure $at_traceon; } @@ -54906,21 +57663,40 @@ + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:33: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service dns" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dns" "firewall-offline-cmd.at:33" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dns +$as_echo "$at_srcdir/zone_combine.at:52: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone1 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:52" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone1 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:33" +echo >>"$at_stdout"; $as_echo "combined/zone1 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: ssh +ports: +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:52" $at_failed && at_fn_log_failure $at_traceon; } @@ -54938,21 +57714,40 @@ + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:34: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service ftp" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service ftp" "firewall-offline-cmd.at:34" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service ftp +$as_echo "$at_srcdir/zone_combine.at:68: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone2 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:68" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone2 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:34" +echo >>"$at_stdout"; $as_echo "combined/zone2 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: https +ports: +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:68" $at_failed && at_fn_log_failure $at_traceon; } @@ -54970,21 +57765,40 @@ + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:35: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client" "firewall-offline-cmd.at:35" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client +$as_echo "$at_srcdir/zone_combine.at:84: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone3 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:84" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone3 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-offline-cmd.at:35" +echo >>"$at_stdout"; $as_echo "combined/zone3 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: +ports: 12345/tcp +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:84" $at_failed && at_fn_log_failure $at_traceon; } @@ -55002,21 +57816,51 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:36: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement" "firewall-offline-cmd.at:36" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement +$as_echo "$at_srcdir/zone_combine.at:123: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone2 --add-protocol icmp " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone2 --add-protocol icmp " "zone_combine.at:123" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone2 --add-protocol icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:36" +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:123" $at_failed && at_fn_log_failure $at_traceon; } @@ -55034,21 +57878,40 @@ + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:37: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation" "firewall-offline-cmd.at:37" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation +$as_echo "$at_srcdir/zone_combine.at:124: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone1 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:124" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone1 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:37" +echo >>"$at_stdout"; $as_echo "combined/zone1 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: ssh +ports: +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:124" $at_failed && at_fn_log_failure $at_traceon; } @@ -55066,21 +57929,40 @@ + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:38: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4" "firewall-offline-cmd.at:38" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4 +$as_echo "$at_srcdir/zone_combine.at:140: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone2 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:140" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone2 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:38" +echo >>"$at_stdout"; $as_echo "combined/zone2 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: https +ports: +protocols: icmp +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:140" $at_failed && at_fn_log_failure $at_traceon; } @@ -55098,21 +57980,40 @@ + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:39: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444" "firewall-offline-cmd.at:39" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444 +$as_echo "$at_srcdir/zone_combine.at:156: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone3 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:156" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone combined/zone3 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:39" +echo >>"$at_stdout"; $as_echo "combined/zone3 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: +ports: 12345/tcp +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:156" $at_failed && at_fn_log_failure $at_traceon; } @@ -55121,57 +58022,77 @@ + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_56 +#AT_START_57 +at_fn_group_banner 57 'ipset_defer_native_ipset_creation.at:1' \ + "ipset defer native creation" " " 2 +at_xfail=no +( + $as_echo "57. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:42: cat << EOF > ./system-config-firewall - --addmodule=abc - --addmodule=efg - --removemodule=xyz - --trust=eth+ - --trust=em0 - --masq=tun+ - --masq=tap+ - --port=7:tcp - --port=666:udp - --custom-rules=ipv4:mangle:/etc/sysconfig/ebtables-config - --service=dns - --service=ftp - --remove-service=dhcpv6-client - --block-icmp=router-advertisement - --block-icmp=router-solicitation - --forward-port=if=ippp+:port=13:proto=tcp:toport=15:toaddr=1.2.3.4 - --forward-port=if=ippp+:port=333:proto=udp:toport=444 -EOF - " -at_fn_check_prepare_notrace 'an embedded newline' "firewall-offline-cmd.at:42" -( $at_check_trace; cat << EOF > ./system-config-firewall - --addmodule=abc - --addmodule=efg - --removemodule=xyz - --trust=eth+ - --trust=em0 - --masq=tun+ - --masq=tap+ - --port=7:tcp - --port=666:udp - --custom-rules=ipv4:mangle:/etc/sysconfig/ebtables-config - --service=dns - --service=ftp - --remove-service=dhcpv6-client - --block-icmp=router-advertisement - --block-icmp=router-solicitation - --forward-port=if=ippp+:port=13:proto=tcp:toport=15:toaddr=1.2.3.4 - --forward-port=if=ippp+:port=333:proto=udp:toport=444 -EOF +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + else + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:42" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } + fi + + + + + + + + + + + + + @@ -55188,15 +58109,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --migrate-system-config-firewall=./system-config-firewall" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --migrate-system-config-firewall=./system-config-firewall" "firewall-offline-cmd.at:62" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --migrate-system-config-firewall=./system-config-firewall +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset foobar --type hash:net " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset foobar --type hash:net " "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset foobar --type hash:net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:62" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -55214,21 +58135,25 @@ + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:63: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+" "firewall-offline-cmd.at:63" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+ +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset foobar --add-entry 10.0.0.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset foobar --add-entry 10.0.0.0/24 " "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset foobar --add-entry 10.0.0.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:63" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -55246,23 +58171,7 @@ - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:64: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0" "firewall-offline-cmd.at:64" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:64" -$at_failed && at_fn_log_failure -$at_traceon; } @@ -55278,23 +58187,7 @@ - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:65: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service dns" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dns" "firewall-offline-cmd.at:65" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dns -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:65" -$at_failed && at_fn_log_failure -$at_traceon; } @@ -55310,23 +58203,7 @@ - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:66: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service ftp" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service ftp" "firewall-offline-cmd.at:66" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service ftp -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:66" -$at_failed && at_fn_log_failure -$at_traceon; } @@ -55342,23 +58219,7 @@ - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:67: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client" "firewall-offline-cmd.at:67" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-offline-cmd.at:67" -$at_failed && at_fn_log_failure -$at_traceon; } @@ -55374,23 +58235,19 @@ - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:68: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement" "firewall-offline-cmd.at:68" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:68" -$at_failed && at_fn_log_failure -$at_traceon; } + + + + + + + + + + + + @@ -55412,15 +58269,15 @@ fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:69: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation" "firewall-offline-cmd.at:69" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset foobar " "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:69" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -55438,21 +58295,58 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:70: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4" "firewall-offline-cmd.at:70" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4 +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset foobar --type hash:net " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset foobar --type hash:net " "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset foobar --type hash:net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:70" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -55470,21 +58364,25 @@ + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi { set +x -printf "%s\n" "$at_srcdir/firewall-offline-cmd.at:71: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444" "firewall-offline-cmd.at:71" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444 +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset foobar --add-entry 10.0.0.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset foobar --add-entry 10.0.0.0/24 " "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset foobar --add-entry 10.0.0.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:71" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -55494,144 +58392,1131 @@ - set +x - $at_times_p && times >"$at_times_file" -) 5>&1 2>&1 7>&- | eval $at_tee_pipe -read at_status <"$at_status_file" -#AT_STOP_55 -#AT_START_56 -at_fn_group_banner 56 'firewalld.conf.at:1' \ - "firewalld.conf" " " 3 -at_xfail=no -( - printf "%s\n" "56. $at_setup_line: testing $at_desc ..." - $at_traceon - test -z "$PYTHON" && export PYTHON="python3" - test -z "$IPTABLES" && export IPTABLES="iptables" - test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" - test -z "$IP6TABLES" && export IP6TABLES="ip6tables" - test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" - test -z "$IPSET" && export IPSET="ipset" - if locale -a |grep "^C.utf8" >/dev/null; then - LC_ALL="C.UTF-8" - export LC_ALL - fi - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:1" -( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:1" -$at_failed && at_fn_log_failure -$at_traceon; } - else - { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewalld.conf.at:1" -( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:1" -$at_failed && at_fn_log_failure -$at_traceon; } - fi - { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewalld.conf.at:1" -( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:1" -$at_failed && at_fn_log_failure -$at_traceon; } - KERNEL_MAJOR=`uname -r | cut -d. -f1` - KERNEL_MINOR=`uname -r | cut -d. -f2` - if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then - : - else - : - sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf - fi - function kill_firewalld() { - pid=$(< firewalld.pid) - kill $pid - for I in 1 2 3 4 5 6 7 8 9 0; do - ps --pid $pid >/dev/null || { pid=0; break; } - sleep 1 - done - test $pid -eq 0 || { kill -9 $pid; sleep 3; } - } - function kill_networkmanager() { - if test -f networkmanager.pid; then - pid=$(< networkmanager.pid) - kill $pid - for I in 1 2 3 4 5 6 7 8 9 0; do - ps --pid $pid >/dev/null || { pid=0; break; } - sleep 1 - done - test $pid -eq 0 || { kill -9 $pid; sleep 3; } - fi - } - echo "" > cleanup - echo "" > cleanup_late - trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT - echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late - { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:1: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:1" -( $at_check_trace; ip netns add fwd-test-${at_group_normalized} -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:1" -$at_failed && at_fn_log_failure -$at_traceon; } - cat >./dbus.conf <<'_ATEOF' + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --delete-ipset foobar " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset foobar " "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --delete-ipset foobar +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset foobar --type hash:net " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset foobar --type hash:net " "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset foobar --type hash:net +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --ipset foobar --add-entry 10.0.0.0/24 " +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset foobar --add-entry 10.0.0.0/24 " "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --ipset foobar --add-entry 10.0.0.0/24 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_57 +#AT_START_58 +at_fn_group_banner 58 'firewall-offline-cmd.at:19' \ + "lokkit migration" " " 2 +at_xfail=no +( + $as_echo "58. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:19: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-offline-cmd.at:19" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:19" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:19: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-offline-cmd.at:19" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:19" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:23: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --addmodule=abc --addmodule=efg --removemodule=xyz --trust=eth+ --trust=em0 --masq=tun+ --masq=tap+ --port=7:tcp --port=666:udp --custom-rules=ipv4:mangle:/etc/sysconfig/ebtables-config --service=dns --service=ftp --remove-service=dhcpv6-client --block-icmp=router-advertisement --block-icmp=router-solicitation --forward-port=if=ippp+:port=13:proto=tcp:toport=15:toaddr=1.2.3.4 --forward-port=if=ippp+:port=333:proto=udp:toport=444" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --addmodule=abc --addmodule=efg --removemodule=xyz --trust=eth+ --trust=em0 --masq=tun+ --masq=tap+ --port=7:tcp --port=666:udp --custom-rules=ipv4:mangle:/etc/sysconfig/ebtables-config --service=dns --service=ftp --remove-service=dhcpv6-client --block-icmp=router-advertisement --block-icmp=router-solicitation --forward-port=if=ippp+:port=13:proto=tcp:toport=15:toaddr=1.2.3.4 --forward-port=if=ippp+:port=333:proto=udp:toport=444" "firewall-offline-cmd.at:23" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --addmodule=abc --addmodule=efg --removemodule=xyz --trust=eth+ --trust=em0 --masq=tun+ --masq=tap+ --port=7:tcp --port=666:udp --custom-rules=ipv4:mangle:/etc/sysconfig/ebtables-config --service=dns --service=ftp --remove-service=dhcpv6-client --block-icmp=router-advertisement --block-icmp=router-solicitation --forward-port=if=ippp+:port=13:proto=tcp:toport=15:toaddr=1.2.3.4 --forward-port=if=ippp+:port=333:proto=udp:toport=444 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:23" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:31: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+" "firewall-offline-cmd.at:31" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+ +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:31" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:32: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0" "firewall-offline-cmd.at:32" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:32" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:33: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service dns" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dns" "firewall-offline-cmd.at:33" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dns +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:33" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:34: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service ftp" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service ftp" "firewall-offline-cmd.at:34" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service ftp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:34" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:35: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client" "firewall-offline-cmd.at:35" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-offline-cmd.at:35" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:36: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement" "firewall-offline-cmd.at:36" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:36" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:37: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation" "firewall-offline-cmd.at:37" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:37" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:38: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4" "firewall-offline-cmd.at:38" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:38" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:39: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444" "firewall-offline-cmd.at:39" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:39" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:42: cat << EOF > ./system-config-firewall + --addmodule=abc + --addmodule=efg + --removemodule=xyz + --trust=eth+ + --trust=em0 + --masq=tun+ + --masq=tap+ + --port=7:tcp + --port=666:udp + --custom-rules=ipv4:mangle:/etc/sysconfig/ebtables-config + --service=dns + --service=ftp + --remove-service=dhcpv6-client + --block-icmp=router-advertisement + --block-icmp=router-solicitation + --forward-port=if=ippp+:port=13:proto=tcp:toport=15:toaddr=1.2.3.4 + --forward-port=if=ippp+:port=333:proto=udp:toport=444 +EOF + " +at_fn_check_prepare_notrace 'an embedded newline' "firewall-offline-cmd.at:42" +( $at_check_trace; cat << EOF > ./system-config-firewall + --addmodule=abc + --addmodule=efg + --removemodule=xyz + --trust=eth+ + --trust=em0 + --masq=tun+ + --masq=tap+ + --port=7:tcp + --port=666:udp + --custom-rules=ipv4:mangle:/etc/sysconfig/ebtables-config + --service=dns + --service=ftp + --remove-service=dhcpv6-client + --block-icmp=router-advertisement + --block-icmp=router-solicitation + --forward-port=if=ippp+:port=13:proto=tcp:toport=15:toaddr=1.2.3.4 + --forward-port=if=ippp+:port=333:proto=udp:toport=444 +EOF + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:62: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --migrate-system-config-firewall=./system-config-firewall" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --migrate-system-config-firewall=./system-config-firewall" "firewall-offline-cmd.at:62" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --migrate-system-config-firewall=./system-config-firewall +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:62" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:63: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+" "firewall-offline-cmd.at:63" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=eth+ +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:63" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:64: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0" "firewall-offline-cmd.at:64" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --zone=trusted --query-interface=em0 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:64" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:65: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service dns" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dns" "firewall-offline-cmd.at:65" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dns +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:65" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:66: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service ftp" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service ftp" "firewall-offline-cmd.at:66" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service ftp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:66" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:67: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client" "firewall-offline-cmd.at:67" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-service dhcpv6-client +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-offline-cmd.at:67" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:68: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement" "firewall-offline-cmd.at:68" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-advertisement +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:68" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:69: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation" "firewall-offline-cmd.at:69" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-icmp-block router-solicitation +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:69" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:70: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4" "firewall-offline-cmd.at:70" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=13:proto=tcp:toport=15:toaddr=1.2.3.4 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:70" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + { set +x +$as_echo "$at_srcdir/firewall-offline-cmd.at:71: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444" "firewall-offline-cmd.at:71" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --query-forward-port port=333:proto=udp:toport=444 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-offline-cmd.at:71" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_58 +#AT_START_59 +at_fn_group_banner 59 'firewalld.conf.at:1' \ + "firewalld.conf" " " 3 +at_xfail=no +( + $as_echo "59. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/firewalld.conf.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/firewalld.conf.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewalld.conf.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/firewalld.conf.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewalld.conf.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/firewalld.conf.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> @@ -55707,7 +59592,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewalld.conf.at:1" >"$at_check_line_file" + $as_echo "firewalld.conf.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/firewalld.conf.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -55726,7 +59611,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/firewalld.conf.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -55747,7 +59632,7 @@ : { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/firewalld.conf.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "firewalld.conf.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -55764,7 +59649,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/firewalld.conf.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -55779,7 +59664,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/firewalld.conf.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -55802,22 +59687,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewalld.conf.at:1" >"$at_check_line_file" + $as_echo "firewalld.conf.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/firewalld.conf.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewalld.conf.at:1" >"$at_check_line_file" + $as_echo "firewalld.conf.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/firewalld.conf.at:1" @@ -55854,7 +59745,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/firewalld.conf.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -55882,7 +59773,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/firewalld.conf.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -55897,7 +59788,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/firewalld.conf.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -55916,14 +59807,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.GetAll string:\"org.fedoraproject.FirewallD1.config\" | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | awk 'BEGIN{line_mark=-99; line=0} {line++; if (line == line_mark + 1) {buffer = $0}; if (line == line_mark + 2) {print buffer \" : \" $0} } /^dict entry/{line_mark=line}' | sort " +$as_echo "$at_srcdir/firewalld.conf.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.GetAll string:\"org.fedoraproject.FirewallD1.config\" | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | awk 'BEGIN{line_mark=-99; line=0} {line++; if (line == line_mark + 1) {buffer = $0}; if (line == line_mark + 2) {print buffer \" : \" $0} } /^dict entry/{line_mark=line}' | sort " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.GetAll string:"org.fedoraproject.FirewallD1.config" | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | awk 'BEGIN{line_mark=-99; line=0} {line++; if (line == line_mark + 1) {buffer = $0}; if (line == line_mark + 2) {print buffer " : " $0} } /^dict entry/{line_mark=line}' | sort ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "string \"AllowZoneDrifting\" : variant string \"no\" +echo >>"$at_stdout"; $as_echo "string \"AllowZoneDrifting\" : variant string \"no\" string \"AutomaticHelpers\" : variant string \"no\" string \"CleanupModulesOnExit\" : variant string \"no\" string \"CleanupOnExit\" : variant string \"yes\" @@ -55951,7 +59842,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"MinimalMark\" int32:1234 " +$as_echo "$at_srcdir/firewalld.conf.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"MinimalMark\" int32:1234 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:41" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"MinimalMark" int32:1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -55968,14 +59859,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"MinimalMark\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"MinimalMark\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:41" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"MinimalMark" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant int32 100 +echo >>"$at_stdout"; $as_echo "variant int32 100 " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:41" @@ -55989,7 +59880,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"AutomaticHelpers\" string:\"yes\" " +$as_echo "$at_srcdir/firewalld.conf.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"AutomaticHelpers\" string:\"yes\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:42" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"AutomaticHelpers" string:"yes" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56006,14 +59897,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"AutomaticHelpers\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"AutomaticHelpers\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:42" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"AutomaticHelpers" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"no\" +echo >>"$at_stdout"; $as_echo "variant string \"no\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:42" @@ -56027,7 +59918,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"Lockdown\" string:\"yes\" " +$as_echo "$at_srcdir/firewalld.conf.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"Lockdown\" string:\"yes\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:43" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"Lockdown" string:"yes" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56044,14 +59935,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"Lockdown\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"Lockdown\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:43" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"Lockdown" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"yes\" +echo >>"$at_stdout"; $as_echo "variant string \"yes\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:43" @@ -56065,7 +59956,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"LogDenied\" string:\"all\" " +$as_echo "$at_srcdir/firewalld.conf.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"LogDenied\" string:\"all\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"LogDenied" string:"all" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56082,14 +59973,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"LogDenied\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"LogDenied\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"LogDenied" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"all\" +echo >>"$at_stdout"; $as_echo "variant string \"all\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:44" @@ -56103,7 +59994,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"IPv6_rpfilter\" string:\"yes\" " +$as_echo "$at_srcdir/firewalld.conf.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"IPv6_rpfilter\" string:\"yes\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:45" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"IPv6_rpfilter" string:"yes" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56120,14 +60011,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"IPv6_rpfilter\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"IPv6_rpfilter\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:45" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"IPv6_rpfilter" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"yes\" +echo >>"$at_stdout"; $as_echo "variant string \"yes\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:45" @@ -56141,7 +60032,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"IndividualCalls\" string:\"yes\" " +$as_echo "$at_srcdir/firewalld.conf.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"IndividualCalls\" string:\"yes\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"IndividualCalls" string:"yes" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56158,14 +60049,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"IndividualCalls\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"IndividualCalls\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"IndividualCalls" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"yes\" +echo >>"$at_stdout"; $as_echo "variant string \"yes\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:46" @@ -56179,7 +60070,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"FirewallBackend\" string:\"iptables\" " +$as_echo "$at_srcdir/firewalld.conf.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"FirewallBackend\" string:\"iptables\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"FirewallBackend" string:"iptables" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56196,14 +60087,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"FirewallBackend\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"FirewallBackend\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"FirewallBackend" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"iptables\" +echo >>"$at_stdout"; $as_echo "variant string \"iptables\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:47" @@ -56217,7 +60108,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"FlushAllOnReload\" string:\"no\" " +$as_echo "$at_srcdir/firewalld.conf.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"FlushAllOnReload\" string:\"no\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:48" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"FlushAllOnReload" string:"no" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56234,14 +60125,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"FlushAllOnReload\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"FlushAllOnReload\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:48" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"FlushAllOnReload" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"no\" +echo >>"$at_stdout"; $as_echo "variant string \"no\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:48" @@ -56255,7 +60146,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"CleanupModulesOnExit\" string:\"yes\" " +$as_echo "$at_srcdir/firewalld.conf.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"CleanupModulesOnExit\" string:\"yes\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"CleanupModulesOnExit" string:"yes" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56272,14 +60163,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"CleanupModulesOnExit\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"CleanupModulesOnExit\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"CleanupModulesOnExit" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"yes\" +echo >>"$at_stdout"; $as_echo "variant string \"yes\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:49" @@ -56293,7 +60184,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"CleanupOnExit\" string:\"no\" " +$as_echo "$at_srcdir/firewalld.conf.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"CleanupOnExit\" string:\"no\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:50" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"CleanupOnExit" string:"no" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56310,14 +60201,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"CleanupOnExit\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"CleanupOnExit\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:50" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"CleanupOnExit" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"no\" +echo >>"$at_stdout"; $as_echo "variant string \"no\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:50" @@ -56331,7 +60222,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"RFC3964_IPv4\" string:\"no\" " +$as_echo "$at_srcdir/firewalld.conf.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"RFC3964_IPv4\" string:\"no\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:51" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"RFC3964_IPv4" string:"no" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56348,14 +60239,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"RFC3964_IPv4\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"RFC3964_IPv4\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:51" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"RFC3964_IPv4" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"no\" +echo >>"$at_stdout"; $as_echo "variant string \"no\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:51" @@ -56369,7 +60260,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"AllowZoneDrifting\" string:\"yes\" " +$as_echo "$at_srcdir/firewalld.conf.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:\"org.fedoraproject.FirewallD1.config\" string:\"AllowZoneDrifting\" string:\"yes\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewalld.conf.at:52" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Set string:"org.fedoraproject.FirewallD1.config" string:"AllowZoneDrifting" string:"yes" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56386,14 +60277,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewalld.conf.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"AllowZoneDrifting\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/firewalld.conf.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:\"org.fedoraproject.FirewallD1.config\" string:\"AllowZoneDrifting\" | tail -n +2 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "firewalld.conf.at:52" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-send --system --print-reply --dest=org.fedoraproject.FirewallD1 /org/fedoraproject/FirewallD1/config org.freedesktop.DBus.Properties.Get string:"org.fedoraproject.FirewallD1.config" string:"AllowZoneDrifting" | tail -n +2 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "variant string \"no\" +echo >>"$at_stdout"; $as_echo "variant string \"no\" " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/firewalld.conf.at:52" @@ -56408,7 +60299,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewalld.conf.at:56" >"$at_check_line_file" + $as_echo "firewalld.conf.at:56" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/firewalld.conf.at:56" fi @@ -56419,13 +60310,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_56 -#AT_START_57 -at_fn_group_banner 57 'service.at:1' \ +#AT_STOP_59 +#AT_START_60 +at_fn_group_banner 60 'service.at:1' \ "dbus api - services" " " 3 at_xfail=no ( - printf "%s\n" "57. $at_setup_line: testing $at_desc ..." + $as_echo "60. $at_setup_line: testing $at_desc ..." $at_traceon @@ -56444,7 +60335,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/service.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/service.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56458,7 +60349,7 @@ else { set +x -printf "%s\n" "$at_srcdir/service.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/service.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "service.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56474,7 +60365,7 @@ { set +x -printf "%s\n" "$at_srcdir/service.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/service.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "service.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56503,7 +60394,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -56514,7 +60405,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -56538,7 +60429,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/service.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/service.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56628,7 +60519,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "service.at:1" >"$at_check_line_file" + $as_echo "service.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/service.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -56647,7 +60538,7 @@ { set +x -printf "%s\n" "$at_srcdir/service.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/service.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56668,7 +60559,7 @@ : { set +x -printf "%s\n" "$at_srcdir/service.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/service.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "service.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56685,7 +60576,7 @@ { set +x -printf "%s\n" "$at_srcdir/service.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/service.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56700,7 +60591,7 @@ { set +x -printf "%s\n" "$at_srcdir/service.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/service.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -56723,22 +60614,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "service.at:1" >"$at_check_line_file" + $as_echo "service.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/service.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "service.at:1" >"$at_check_line_file" + $as_echo "service.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/service.at:1" @@ -56747,15 +60644,15 @@ - printf "%s\n" "service.at:4" >"$at_check_line_file" + $as_echo "service.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:4" - printf "%s\n" "service.at:4" >"$at_check_line_file" + $as_echo "service.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:4" { set +x -printf "%s\n" "$at_srcdir/service.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//method@name=\"addService\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -56768,7 +60665,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addService\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addService\"> <arg direction=\"in\" name=\"service\" type=\"s\"></arg> <arg direction=\"in\" name=\"settings\" type=\"(sssa(ss)asa{ss}asa(ss))\"></arg> <arg direction=\"out\" type=\"o\"></arg> @@ -56782,12 +60679,12 @@ - printf "%s\n" "service.at:11" >"$at_check_line_file" + $as_echo "service.at:11" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:11" { set +x -printf "%s\n" "$at_srcdir/service.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.addService \"foobar\" '(\"1.0\", \"foobar\", \"foobar service is for foobar\", (\"1234\", \"udp\"), (\"22\", \"tcp\"), (\"1234\", \"udp\"), \"ftp\", {\"ipv4\": \"1.2.3.4\"}, \"icmp\", \"igmp\", (\"4321\", \"tcp\"), (\"4321\", \"udp\") )' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -56811,15 +60708,15 @@ export SERVICE_OBJ - printf "%s\n" "service.at:26" >"$at_check_line_file" + $as_echo "service.at:26" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:26" - printf "%s\n" "service.at:26" >"$at_check_line_file" + $as_echo "service.at:26" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:26" { set +x -printf "%s\n" "$at_srcdir/service.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getSettings\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -56832,7 +60729,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSettings\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSettings\"> <arg direction=\"out\" type=\"(sssa(ss)asa{ss}asa(ss))\"></arg> </method> " | \ @@ -56844,12 +60741,12 @@ - printf "%s\n" "service.at:31" >"$at_check_line_file" + $as_echo "service.at:31" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:31" { set +x -printf "%s\n" "$at_srcdir/service.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getSettings ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -56862,7 +60759,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('1.0', 'foobar', 'foobar service is for foobar', ('1234', 'udp'), ('22', 'tcp'), 'ftp', {'ipv4': '1.2.3.4'}, 'icmp', 'igmp', ('4321', 'tcp'), ('4321', 'udp')),) +echo >>"$at_stdout"; $as_echo "(('1.0', 'foobar', 'foobar service is for foobar', ('1234', 'udp'), ('22', 'tcp'), 'ftp', {'ipv4': '1.2.3.4'}, 'icmp', 'igmp', ('4321', 'tcp'), ('4321', 'udp')),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service.at:31" @@ -56873,15 +60770,15 @@ - printf "%s\n" "service.at:35" >"$at_check_line_file" + $as_echo "service.at:35" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:35" - printf "%s\n" "service.at:35" >"$at_check_line_file" + $as_echo "service.at:35" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:35" { set +x -printf "%s\n" "$at_srcdir/service.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"update\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -56894,7 +60791,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"update\"> +echo >>"$at_stdout"; $as_echo "<method name=\"update\"> <arg direction=\"in\" name=\"settings\" type=\"(sssa(ss)asa{ss}asa(ss))\"></arg> </method> " | \ @@ -56906,12 +60803,12 @@ - printf "%s\n" "service.at:40" >"$at_check_line_file" + $as_echo "service.at:40" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:40" { set +x -printf "%s\n" "$at_srcdir/service.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.update '(\"1.1\", \"foobar new\", \"foobar new service is for foobar\", (\"12345\", \"udp\"), (\"2222\", \"tcp\"), \"ftp\", {}, \"icmp\", (\"4321\", \"tcp\") )' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -56933,12 +60830,12 @@ - printf "%s\n" "service.at:52" >"$at_check_line_file" + $as_echo "service.at:52" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:52" { set +x -printf "%s\n" "$at_srcdir/service.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getSettings ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -56951,7 +60848,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('1.1', 'foobar new', 'foobar new service is for foobar', ('12345', 'udp'), ('2222', 'tcp'), 'ftp', @a{ss} {}, 'icmp', ('4321', 'tcp')),) +echo >>"$at_stdout"; $as_echo "(('1.1', 'foobar new', 'foobar new service is for foobar', ('12345', 'udp'), ('2222', 'tcp'), 'ftp', @a{ss} {}, 'icmp', ('4321', 'tcp')),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service.at:52" @@ -56962,15 +60859,15 @@ - printf "%s\n" "service.at:56" >"$at_check_line_file" + $as_echo "service.at:56" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:56" - printf "%s\n" "service.at:56" >"$at_check_line_file" + $as_echo "service.at:56" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:56" { set +x -printf "%s\n" "$at_srcdir/service.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"loadDefaults\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -56983,7 +60880,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"loadDefaults\"> +echo >>"$at_stdout"; $as_echo "<method name=\"loadDefaults\"> </method> " | \ $at_diff - "$at_stdout" || at_failed=: @@ -56994,12 +60891,12 @@ - printf "%s\n" "service.at:60" >"$at_check_line_file" + $as_echo "service.at:60" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:60" { set +x -printf "%s\n" "$at_srcdir/service.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getServiceByName \"ssh\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57022,12 +60919,12 @@ SERVICE_OBJ_TEMP=$(sed -e "s/.*config\/service\/\(^'\+\)'.*/\1/" ./stdout) export SERVICE_OBJ_TEMP - printf "%s\n" "service.at:63" >"$at_check_line_file" + $as_echo "service.at:63" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:63" { set +x -printf "%s\n" "$at_srcdir/service.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ_TEMP} --method org.fedoraproject.FirewallD1.config.service.setVersion \"1.1\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57048,12 +60945,12 @@ - printf "%s\n" "service.at:64" >"$at_check_line_file" + $as_echo "service.at:64" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:64" { set +x -printf "%s\n" "$at_srcdir/service.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ_TEMP} --method org.fedoraproject.FirewallD1.config.service.loadDefaults ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57074,12 +60971,12 @@ - printf "%s\n" "service.at:65" >"$at_check_line_file" + $as_echo "service.at:65" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:65" { set +x -printf "%s\n" "$at_srcdir/service.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getServiceByName \"ssh\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57102,12 +60999,12 @@ SERVICE_OBJ_TEMP=$(sed -e "s/.*config\/service\/\(^'\+\)'.*/\1/" ./stdout) export SERVICE_OBJ_TEMP - printf "%s\n" "service.at:68" >"$at_check_line_file" + $as_echo "service.at:68" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:68" { set +x -printf "%s\n" "$at_srcdir/service.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ_TEMP} --method org.fedoraproject.FirewallD1.config.service.getVersion ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57120,7 +61017,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('',) +echo >>"$at_stdout"; $as_echo "('',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service.at:68" @@ -57131,15 +61028,15 @@ - printf "%s\n" "service.at:72" >"$at_check_line_file" + $as_echo "service.at:72" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:72" - printf "%s\n" "service.at:72" >"$at_check_line_file" + $as_echo "service.at:72" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:72" { set +x -printf "%s\n" "$at_srcdir/service.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"remove\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57152,7 +61049,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"remove\"> +echo >>"$at_stdout"; $as_echo "<method name=\"remove\"> </method> " | \ $at_diff - "$at_stdout" || at_failed=: @@ -57163,15 +61060,15 @@ - printf "%s\n" "service.at:76" >"$at_check_line_file" + $as_echo "service.at:76" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:76" - printf "%s\n" "service.at:76" >"$at_check_line_file" + $as_echo "service.at:76" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:76" { set +x -printf "%s\n" "$at_srcdir/service.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"rename\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57184,7 +61081,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"rename\"> +echo >>"$at_stdout"; $as_echo "<method name=\"rename\"> <arg direction=\"in\" name=\"name\" type=\"s\"></arg> </method> " | \ @@ -57197,15 +61094,15 @@ - printf "%s\n" "service.at:82" >"$at_check_line_file" + $as_echo "service.at:82" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:82" - printf "%s\n" "service.at:82" >"$at_check_line_file" + $as_echo "service.at:82" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:82" { set +x -printf "%s\n" "$at_srcdir/service.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getVersion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57218,7 +61115,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getVersion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getVersion\"> <arg direction=\"out\" type=\"s\"></arg> </method> " | \ @@ -57230,15 +61127,15 @@ - printf "%s\n" "service.at:87" >"$at_check_line_file" + $as_echo "service.at:87" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:87" - printf "%s\n" "service.at:87" >"$at_check_line_file" + $as_echo "service.at:87" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:87" { set +x -printf "%s\n" "$at_srcdir/service.at:87: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:87: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"setVersion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57251,7 +61148,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setVersion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setVersion\"> <arg direction=\"in\" name=\"version\" type=\"s\"></arg> </method> " | \ @@ -57264,15 +61161,15 @@ - printf "%s\n" "service.at:93" >"$at_check_line_file" + $as_echo "service.at:93" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:93" - printf "%s\n" "service.at:93" >"$at_check_line_file" + $as_echo "service.at:93" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:93" { set +x -printf "%s\n" "$at_srcdir/service.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getShort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57285,7 +61182,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getShort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getShort\"> <arg direction=\"out\" type=\"s\"></arg> </method> " | \ @@ -57297,15 +61194,15 @@ - printf "%s\n" "service.at:98" >"$at_check_line_file" + $as_echo "service.at:98" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:98" - printf "%s\n" "service.at:98" >"$at_check_line_file" + $as_echo "service.at:98" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:98" { set +x -printf "%s\n" "$at_srcdir/service.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"setShort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57318,7 +61215,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setShort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setShort\"> <arg direction=\"in\" name=\"short\" type=\"s\"></arg> </method> " | \ @@ -57331,15 +61228,15 @@ - printf "%s\n" "service.at:104" >"$at_check_line_file" + $as_echo "service.at:104" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:104" - printf "%s\n" "service.at:104" >"$at_check_line_file" + $as_echo "service.at:104" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:104" { set +x -printf "%s\n" "$at_srcdir/service.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getDescription\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57352,7 +61249,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getDescription\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getDescription\"> <arg direction=\"out\" type=\"s\"></arg> </method> " | \ @@ -57364,15 +61261,15 @@ - printf "%s\n" "service.at:109" >"$at_check_line_file" + $as_echo "service.at:109" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:109" - printf "%s\n" "service.at:109" >"$at_check_line_file" + $as_echo "service.at:109" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:109" { set +x -printf "%s\n" "$at_srcdir/service.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"setDescription\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57385,7 +61282,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setDescription\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setDescription\"> <arg direction=\"in\" name=\"description\" type=\"s\"></arg> </method> " | \ @@ -57398,15 +61295,15 @@ - printf "%s\n" "service.at:115" >"$at_check_line_file" + $as_echo "service.at:115" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:115" - printf "%s\n" "service.at:115" >"$at_check_line_file" + $as_echo "service.at:115" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:115" { set +x -printf "%s\n" "$at_srcdir/service.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getPorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57419,7 +61316,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getPorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getPorts\"> <arg direction=\"out\" type=\"a(ss)\"></arg> </method> " | \ @@ -57431,15 +61328,15 @@ - printf "%s\n" "service.at:120" >"$at_check_line_file" + $as_echo "service.at:120" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:120" - printf "%s\n" "service.at:120" >"$at_check_line_file" + $as_echo "service.at:120" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:120" { set +x -printf "%s\n" "$at_srcdir/service.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"setPorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57452,7 +61349,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setPorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setPorts\"> <arg direction=\"in\" name=\"ports\" type=\"a(ss)\"></arg> </method> " | \ @@ -57464,15 +61361,15 @@ - printf "%s\n" "service.at:125" >"$at_check_line_file" + $as_echo "service.at:125" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:125" - printf "%s\n" "service.at:125" >"$at_check_line_file" + $as_echo "service.at:125" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:125" { set +x -printf "%s\n" "$at_srcdir/service.at:125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"addPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57485,7 +61382,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addPort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> @@ -57498,15 +61395,15 @@ - printf "%s\n" "service.at:131" >"$at_check_line_file" + $as_echo "service.at:131" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:131" - printf "%s\n" "service.at:131" >"$at_check_line_file" + $as_echo "service.at:131" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:131" { set +x -printf "%s\n" "$at_srcdir/service.at:131: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:131: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"removePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57519,7 +61416,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removePort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> @@ -57532,15 +61429,15 @@ - printf "%s\n" "service.at:137" >"$at_check_line_file" + $as_echo "service.at:137" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:137" - printf "%s\n" "service.at:137" >"$at_check_line_file" + $as_echo "service.at:137" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:137" { set +x -printf "%s\n" "$at_srcdir/service.at:137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"queryPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57553,7 +61450,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryPort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -57568,15 +61465,15 @@ - printf "%s\n" "service.at:145" >"$at_check_line_file" + $as_echo "service.at:145" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:145" - printf "%s\n" "service.at:145" >"$at_check_line_file" + $as_echo "service.at:145" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:145" { set +x -printf "%s\n" "$at_srcdir/service.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getSourcePorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57589,7 +61486,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSourcePorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSourcePorts\"> <arg direction=\"out\" type=\"a(ss)\"></arg> </method> " | \ @@ -57601,15 +61498,15 @@ - printf "%s\n" "service.at:150" >"$at_check_line_file" + $as_echo "service.at:150" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:150" - printf "%s\n" "service.at:150" >"$at_check_line_file" + $as_echo "service.at:150" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:150" { set +x -printf "%s\n" "$at_srcdir/service.at:150: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:150: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"setSourcePorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57622,7 +61519,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setSourcePorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setSourcePorts\"> <arg direction=\"in\" name=\"ports\" type=\"a(ss)\"></arg> </method> " | \ @@ -57634,15 +61531,15 @@ - printf "%s\n" "service.at:155" >"$at_check_line_file" + $as_echo "service.at:155" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:155" - printf "%s\n" "service.at:155" >"$at_check_line_file" + $as_echo "service.at:155" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:155" { set +x -printf "%s\n" "$at_srcdir/service.at:155: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:155: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"addSourcePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57655,7 +61552,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addSourcePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addSourcePort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> @@ -57668,15 +61565,15 @@ - printf "%s\n" "service.at:161" >"$at_check_line_file" + $as_echo "service.at:161" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:161" - printf "%s\n" "service.at:161" >"$at_check_line_file" + $as_echo "service.at:161" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:161" { set +x -printf "%s\n" "$at_srcdir/service.at:161: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:161: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"removeSourcePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57689,7 +61586,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeSourcePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeSourcePort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> @@ -57702,15 +61599,15 @@ - printf "%s\n" "service.at:167" >"$at_check_line_file" + $as_echo "service.at:167" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:167" - printf "%s\n" "service.at:167" >"$at_check_line_file" + $as_echo "service.at:167" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:167" { set +x -printf "%s\n" "$at_srcdir/service.at:167: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:167: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"querySourcePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57723,7 +61620,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"querySourcePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"querySourcePort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -57738,15 +61635,15 @@ - printf "%s\n" "service.at:175" >"$at_check_line_file" + $as_echo "service.at:175" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:175" - printf "%s\n" "service.at:175" >"$at_check_line_file" + $as_echo "service.at:175" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:175" { set +x -printf "%s\n" "$at_srcdir/service.at:175: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:175: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getProtocols\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57759,7 +61656,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getProtocols\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getProtocols\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -57771,15 +61668,15 @@ - printf "%s\n" "service.at:180" >"$at_check_line_file" + $as_echo "service.at:180" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:180" - printf "%s\n" "service.at:180" >"$at_check_line_file" + $as_echo "service.at:180" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:180" { set +x -printf "%s\n" "$at_srcdir/service.at:180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"setProtocols\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57792,7 +61689,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setProtocols\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setProtocols\"> <arg direction=\"in\" name=\"protocols\" type=\"as\"></arg> </method> " | \ @@ -57804,15 +61701,15 @@ - printf "%s\n" "service.at:185" >"$at_check_line_file" + $as_echo "service.at:185" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:185" - printf "%s\n" "service.at:185" >"$at_check_line_file" + $as_echo "service.at:185" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:185" { set +x -printf "%s\n" "$at_srcdir/service.at:185: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:185: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"addProtocol\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57825,7 +61722,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addProtocol\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addProtocol\"> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> " | \ @@ -57837,15 +61734,15 @@ - printf "%s\n" "service.at:190" >"$at_check_line_file" + $as_echo "service.at:190" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:190" - printf "%s\n" "service.at:190" >"$at_check_line_file" + $as_echo "service.at:190" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:190" { set +x -printf "%s\n" "$at_srcdir/service.at:190: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:190: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"removeProtocol\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57858,7 +61755,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeProtocol\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeProtocol\"> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> " | \ @@ -57870,15 +61767,15 @@ - printf "%s\n" "service.at:195" >"$at_check_line_file" + $as_echo "service.at:195" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:195" - printf "%s\n" "service.at:195" >"$at_check_line_file" + $as_echo "service.at:195" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:195" { set +x -printf "%s\n" "$at_srcdir/service.at:195: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:195: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"queryProtocol\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57891,7 +61788,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryProtocol\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryProtocol\"> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -57905,15 +61802,15 @@ - printf "%s\n" "service.at:202" >"$at_check_line_file" + $as_echo "service.at:202" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:202" - printf "%s\n" "service.at:202" >"$at_check_line_file" + $as_echo "service.at:202" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:202" { set +x -printf "%s\n" "$at_srcdir/service.at:202: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:202: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getModules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57926,7 +61823,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getModules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getModules\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -57938,15 +61835,15 @@ - printf "%s\n" "service.at:207" >"$at_check_line_file" + $as_echo "service.at:207" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:207" - printf "%s\n" "service.at:207" >"$at_check_line_file" + $as_echo "service.at:207" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:207" { set +x -printf "%s\n" "$at_srcdir/service.at:207: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:207: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"setModules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57959,7 +61856,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setModules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setModules\"> <arg direction=\"in\" name=\"modules\" type=\"as\"></arg> </method> " | \ @@ -57971,15 +61868,15 @@ - printf "%s\n" "service.at:212" >"$at_check_line_file" + $as_echo "service.at:212" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:212" - printf "%s\n" "service.at:212" >"$at_check_line_file" + $as_echo "service.at:212" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:212" { set +x -printf "%s\n" "$at_srcdir/service.at:212: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:212: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"addModule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -57992,7 +61889,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addModule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addModule\"> <arg direction=\"in\" name=\"module\" type=\"s\"></arg> </method> " | \ @@ -58004,15 +61901,15 @@ - printf "%s\n" "service.at:217" >"$at_check_line_file" + $as_echo "service.at:217" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:217" - printf "%s\n" "service.at:217" >"$at_check_line_file" + $as_echo "service.at:217" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:217" { set +x -printf "%s\n" "$at_srcdir/service.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"removeModule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58025,7 +61922,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeModule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeModule\"> <arg direction=\"in\" name=\"module\" type=\"s\"></arg> </method> " | \ @@ -58037,15 +61934,15 @@ - printf "%s\n" "service.at:222" >"$at_check_line_file" + $as_echo "service.at:222" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:222" - printf "%s\n" "service.at:222" >"$at_check_line_file" + $as_echo "service.at:222" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:222" { set +x -printf "%s\n" "$at_srcdir/service.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"queryModule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58058,7 +61955,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryModule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryModule\"> <arg direction=\"in\" name=\"module\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -58072,15 +61969,15 @@ - printf "%s\n" "service.at:229" >"$at_check_line_file" + $as_echo "service.at:229" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:229" - printf "%s\n" "service.at:229" >"$at_check_line_file" + $as_echo "service.at:229" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:229" { set +x -printf "%s\n" "$at_srcdir/service.at:229: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:229: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getDestinations\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58093,7 +61990,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getDestinations\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getDestinations\"> <arg direction=\"out\" type=\"a{ss}\"></arg> </method> " | \ @@ -58105,15 +62002,15 @@ - printf "%s\n" "service.at:234" >"$at_check_line_file" + $as_echo "service.at:234" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:234" - printf "%s\n" "service.at:234" >"$at_check_line_file" + $as_echo "service.at:234" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:234" { set +x -printf "%s\n" "$at_srcdir/service.at:234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"setDestinations\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58126,7 +62023,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setDestinations\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setDestinations\"> <arg direction=\"in\" name=\"destinations\" type=\"a{ss}\"></arg> </method> " | \ @@ -58138,15 +62035,15 @@ - printf "%s\n" "service.at:239" >"$at_check_line_file" + $as_echo "service.at:239" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:239" - printf "%s\n" "service.at:239" >"$at_check_line_file" + $as_echo "service.at:239" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:239" { set +x -printf "%s\n" "$at_srcdir/service.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"setDestination\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58159,7 +62056,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setDestination\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setDestination\"> <arg direction=\"in\" name=\"family\" type=\"s\"></arg> <arg direction=\"in\" name=\"address\" type=\"s\"></arg> </method> @@ -58172,15 +62069,15 @@ - printf "%s\n" "service.at:245" >"$at_check_line_file" + $as_echo "service.at:245" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:245" - printf "%s\n" "service.at:245" >"$at_check_line_file" + $as_echo "service.at:245" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:245" { set +x -printf "%s\n" "$at_srcdir/service.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getDestination\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58193,7 +62090,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getDestination\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getDestination\"> <arg direction=\"in\" name=\"family\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> </method> @@ -58206,15 +62103,15 @@ - printf "%s\n" "service.at:251" >"$at_check_line_file" + $as_echo "service.at:251" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:251" - printf "%s\n" "service.at:251" >"$at_check_line_file" + $as_echo "service.at:251" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:251" { set +x -printf "%s\n" "$at_srcdir/service.at:251: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:251: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"removeDestination\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58227,7 +62124,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeDestination\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeDestination\"> <arg direction=\"in\" name=\"family\" type=\"s\"></arg> </method> " | \ @@ -58239,15 +62136,15 @@ - printf "%s\n" "service.at:256" >"$at_check_line_file" + $as_echo "service.at:256" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:256" - printf "%s\n" "service.at:256" >"$at_check_line_file" + $as_echo "service.at:256" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:256" { set +x -printf "%s\n" "$at_srcdir/service.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"queryDestination\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58260,7 +62157,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryDestination\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryDestination\"> <arg direction=\"in\" name=\"family\" type=\"s\"></arg> <arg direction=\"in\" name=\"address\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -58275,15 +62172,15 @@ - printf "%s\n" "service.at:264" >"$at_check_line_file" + $as_echo "service.at:264" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:264" - printf "%s\n" "service.at:264" >"$at_check_line_file" + $as_echo "service.at:264" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:264" { set +x -printf "%s\n" "$at_srcdir/service.at:264: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:264: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getIncludes\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58296,7 +62193,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getIncludes\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getIncludes\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -58308,12 +62205,12 @@ - printf "%s\n" "service.at:269" >"$at_check_line_file" + $as_echo "service.at:269" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:269" { set +x -printf "%s\n" "$at_srcdir/service.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getIncludes ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58326,7 +62223,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(@as ,) +echo >>"$at_stdout"; $as_echo "(@as ,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service.at:269" @@ -58336,15 +62233,15 @@ - printf "%s\n" "service.at:272" >"$at_check_line_file" + $as_echo "service.at:272" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:272" - printf "%s\n" "service.at:272" >"$at_check_line_file" + $as_echo "service.at:272" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:272" { set +x -printf "%s\n" "$at_srcdir/service.at:272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"setIncludes\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58357,7 +62254,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setIncludes\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setIncludes\"> <arg direction=\"in\" name=\"includes\" type=\"as\"></arg> </method> " | \ @@ -58369,12 +62266,12 @@ - printf "%s\n" "service.at:277" >"$at_check_line_file" + $as_echo "service.at:277" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:277" { set +x -printf "%s\n" "$at_srcdir/service.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.setIncludes '\"https\", \"ssh\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58395,12 +62292,12 @@ - printf "%s\n" "service.at:278" >"$at_check_line_file" + $as_echo "service.at:278" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:278" { set +x -printf "%s\n" "$at_srcdir/service.at:278: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:278: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getIncludes ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58413,7 +62310,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('https', 'ssh',) +echo >>"$at_stdout"; $as_echo "('https', 'ssh',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service.at:278" @@ -58423,15 +62320,15 @@ - printf "%s\n" "service.at:281" >"$at_check_line_file" + $as_echo "service.at:281" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:281" - printf "%s\n" "service.at:281" >"$at_check_line_file" + $as_echo "service.at:281" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:281" { set +x -printf "%s\n" "$at_srcdir/service.at:281: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:281: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"addInclude\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58444,7 +62341,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addInclude\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addInclude\"> <arg direction=\"in\" name=\"include\" type=\"s\"></arg> </method> " | \ @@ -58456,12 +62353,12 @@ - printf "%s\n" "service.at:286" >"$at_check_line_file" + $as_echo "service.at:286" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:286" { set +x -printf "%s\n" "$at_srcdir/service.at:286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.addInclude '\"http\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58482,12 +62379,12 @@ - printf "%s\n" "service.at:287" >"$at_check_line_file" + $as_echo "service.at:287" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:287" { set +x -printf "%s\n" "$at_srcdir/service.at:287: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:287: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.queryInclude '\"http\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58500,7 +62397,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service.at:287" @@ -58510,15 +62407,15 @@ - printf "%s\n" "service.at:290" >"$at_check_line_file" + $as_echo "service.at:290" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:290" - printf "%s\n" "service.at:290" >"$at_check_line_file" + $as_echo "service.at:290" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:290" { set +x -printf "%s\n" "$at_srcdir/service.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"removeInclude\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58531,7 +62428,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeInclude\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeInclude\"> <arg direction=\"in\" name=\"include\" type=\"s\"></arg> </method> " | \ @@ -58543,12 +62440,12 @@ - printf "%s\n" "service.at:295" >"$at_check_line_file" + $as_echo "service.at:295" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:295" { set +x -printf "%s\n" "$at_srcdir/service.at:295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.removeInclude '\"http\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58569,15 +62466,15 @@ - printf "%s\n" "service.at:296" >"$at_check_line_file" + $as_echo "service.at:296" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:296" - printf "%s\n" "service.at:296" >"$at_check_line_file" + $as_echo "service.at:296" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:296" { set +x -printf "%s\n" "$at_srcdir/service.at:296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"queryInclude\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58590,7 +62487,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryInclude\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryInclude\"> <arg direction=\"in\" name=\"include\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -58603,12 +62500,12 @@ - printf "%s\n" "service.at:302" >"$at_check_line_file" + $as_echo "service.at:302" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:302" { set +x -printf "%s\n" "$at_srcdir/service.at:302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.queryInclude '\"http\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58621,7 +62518,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service.at:302" @@ -58636,7 +62533,7 @@ { set +x -printf "%s\n" "$at_srcdir/service.at:306: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/service.at:306: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:306" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -58655,7 +62552,7 @@ { set +x -printf "%s\n" "$at_srcdir/service.at:306: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/service.at:306: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:306" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -58672,15 +62569,15 @@ - printf "%s\n" "service.at:307" >"$at_check_line_file" + $as_echo "service.at:307" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:307" - printf "%s\n" "service.at:307" >"$at_check_line_file" + $as_echo "service.at:307" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:307" { set +x -printf "%s\n" "$at_srcdir/service.at:307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"getServiceSettings\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58693,7 +62590,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getServiceSettings\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getServiceSettings\"> <arg direction=\"in\" name=\"service\" type=\"s\"></arg> <arg direction=\"out\" type=\"(sssa(ss)asa{ss}asa(ss))\"></arg> </method> @@ -58706,12 +62603,12 @@ - printf "%s\n" "service.at:313" >"$at_check_line_file" + $as_echo "service.at:313" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:313" { set +x -printf "%s\n" "$at_srcdir/service.at:313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.getServiceSettings \"foobar\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58724,7 +62621,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('1.1', 'foobar new', 'foobar new service is for foobar', ('12345', 'udp'), ('2222', 'tcp'), 'ftp', @a{ss} {}, 'icmp', ('4321', 'tcp')),) +echo >>"$at_stdout"; $as_echo "(('1.1', 'foobar new', 'foobar new service is for foobar', ('12345', 'udp'), ('2222', 'tcp'), 'ftp', @a{ss} {}, 'icmp', ('4321', 'tcp')),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service.at:313" @@ -58737,12 +62634,12 @@ - printf "%s\n" "service.at:324" >"$at_check_line_file" + $as_echo "service.at:324" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:324" { set +x -printf "%s\n" "$at_srcdir/service.at:324: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:324: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.addService \"foobar-old\" '(\"1.0\", \"foobar-old\", \"foobar-old service is for foobar-old\", (\"1234\", \"udp\"), (\"22\", \"tcp\"), (\"1234\", \"udp\"), \"ftp\", {}, , (\"4321\", \"tcp\"), (\"4321\", \"udp\") )' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58765,12 +62662,12 @@ SERVICE_OBJ=$(sed -e "s/.*config\/service\/\(^'\+\)'.*/\1/" ./stdout) export SERVICE_OBJ - printf "%s\n" "service.at:338" >"$at_check_line_file" + $as_echo "service.at:338" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:338" { set +x -printf "%s\n" "$at_srcdir/service.at:338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.update2 '{\"version\": <\"1.1\">, \"includes\": <\"https\">, \"protocols\": <\"icmp\"> @@ -58798,12 +62695,12 @@ - printf "%s\n" "service.at:345" >"$at_check_line_file" + $as_echo "service.at:345" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:345" { set +x -printf "%s\n" "$at_srcdir/service.at:345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getSettings ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58816,7 +62713,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('1.1', 'foobar-old', 'foobar-old service is for foobar-old', ('1234', 'udp'), ('22', 'tcp'), 'ftp', @a{ss} {}, 'icmp', ('4321', 'tcp'), ('4321', 'udp')),) +echo >>"$at_stdout"; $as_echo "(('1.1', 'foobar-old', 'foobar-old service is for foobar-old', ('1234', 'udp'), ('22', 'tcp'), 'ftp', @a{ss} {}, 'icmp', ('4321', 'tcp'), ('4321', 'udp')),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service.at:345" @@ -58826,12 +62723,12 @@ - printf "%s\n" "service.at:348" >"$at_check_line_file" + $as_echo "service.at:348" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:348" { set +x -printf "%s\n" "$at_srcdir/service.at:348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getSettings2 ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58844,7 +62741,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar-old service is for foobar-old'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar-old service is for foobar-old'> 'includes': <'https'> 'modules': <'ftp'> 'ports': <('1234', 'udp'), ('22', 'tcp')> @@ -58866,7 +62763,7 @@ { set +x -printf "%s\n" "$at_srcdir/service.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/service.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:359" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -58885,7 +62782,7 @@ { set +x -printf "%s\n" "$at_srcdir/service.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/service.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:359" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -58902,12 +62799,12 @@ - printf "%s\n" "service.at:360" >"$at_check_line_file" + $as_echo "service.at:360" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:360" { set +x -printf "%s\n" "$at_srcdir/service.at:360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.getServiceSettings \"foobar-old\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58920,7 +62817,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('1.1', 'foobar-old', 'foobar-old service is for foobar-old', ('1234', 'udp'), ('22', 'tcp'), 'ftp', @a{ss} {}, 'icmp', ('4321', 'tcp'), ('4321', 'udp')),) +echo >>"$at_stdout"; $as_echo "(('1.1', 'foobar-old', 'foobar-old service is for foobar-old', ('1234', 'udp'), ('22', 'tcp'), 'ftp', @a{ss} {}, 'icmp', ('4321', 'tcp'), ('4321', 'udp')),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/service.at:360" @@ -58930,12 +62827,12 @@ - printf "%s\n" "service.at:363" >"$at_check_line_file" + $as_echo "service.at:363" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:363" { set +x -printf "%s\n" "$at_srcdir/service.at:363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.getServiceSettings2 \"foobar-old\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58948,7 +62845,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar-old service is for foobar-old'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar-old service is for foobar-old'> 'includes': <'https'> 'modules': <'ftp'> 'ports': <('1234', 'udp'), ('22', 'tcp')> @@ -58966,15 +62863,15 @@ - printf "%s\n" "service.at:375" >"$at_check_line_file" + $as_echo "service.at:375" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:375" - printf "%s\n" "service.at:375" >"$at_check_line_file" + $as_echo "service.at:375" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:375" { set +x -printf "%s\n" "$at_srcdir/service.at:375: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:375: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//method@name=\"addService2\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -58987,7 +62884,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addService2\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addService2\"> <arg direction=\"in\" name=\"service\" type=\"s\"></arg> <arg direction=\"in\" name=\"settings\" type=\"a{sv}\"></arg> <arg direction=\"out\" type=\"o\"></arg> @@ -59001,12 +62898,12 @@ - printf "%s\n" "service.at:382" >"$at_check_line_file" + $as_echo "service.at:382" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:382" { set +x -printf "%s\n" "$at_srcdir/service.at:382: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:382: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.addService2 \"foobar-dict\" '{\"version\": <\"1.0\">, \"short\": <\"foobar-dict\">, \"description\": <\"foobar-dict service is for foobar-dict\">, @@ -59050,15 +62947,15 @@ export SERVICE_OBJ - printf "%s\n" "service.at:399" >"$at_check_line_file" + $as_echo "service.at:399" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:399" - printf "%s\n" "service.at:399" >"$at_check_line_file" + $as_echo "service.at:399" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:399" { set +x -printf "%s\n" "$at_srcdir/service.at:399: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:399: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"getSettings2\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59071,7 +62968,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSettings2\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSettings2\"> <arg direction=\"out\" type=\"a{sv}\"></arg> </method> " | \ @@ -59083,12 +62980,12 @@ - printf "%s\n" "service.at:404" >"$at_check_line_file" + $as_echo "service.at:404" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:404" { set +x -printf "%s\n" "$at_srcdir/service.at:404: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:404: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getSettings2 ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59101,7 +62998,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar-dict service is for foobar-dict'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar-dict service is for foobar-dict'> 'destination': <{'ipv6': '1234::4321'}> 'helpers': <'ftp'> 'includes': <'https', 'samba'> @@ -59121,15 +63018,15 @@ - printf "%s\n" "service.at:418" >"$at_check_line_file" + $as_echo "service.at:418" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:418" - printf "%s\n" "service.at:418" >"$at_check_line_file" + $as_echo "service.at:418" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:418" { set +x -printf "%s\n" "$at_srcdir/service.at:418: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:418: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ}; echo \$? >&3; } | xmllint --xpath '//method@name=\"update2\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59142,7 +63039,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"update2\"> +echo >>"$at_stdout"; $as_echo "<method name=\"update2\"> <arg direction=\"in\" name=\"settings\" type=\"a{sv}\"></arg> </method> " | \ @@ -59154,12 +63051,12 @@ - printf "%s\n" "service.at:423" >"$at_check_line_file" + $as_echo "service.at:423" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:423" { set +x -printf "%s\n" "$at_srcdir/service.at:423: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:423: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.update2 '{\"version\": <\"1.1\">, \"includes\": <\"https\", \"samba\", \"http\"> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 @@ -59184,12 +63081,12 @@ - printf "%s\n" "service.at:428" >"$at_check_line_file" + $as_echo "service.at:428" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:428" { set +x -printf "%s\n" "$at_srcdir/service.at:428: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:428: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getSettings2 ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59202,7 +63099,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar-dict service is for foobar-dict'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar-dict service is for foobar-dict'> 'destination': <{'ipv6': '1234::4321'}> 'helpers': <'ftp'> 'includes': <'https', 'samba', 'http'> @@ -59222,12 +63119,12 @@ - printf "%s\n" "service.at:442" >"$at_check_line_file" + $as_echo "service.at:442" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:442" { set +x -printf "%s\n" "$at_srcdir/service.at:442: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:442: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.update2 '{\"version\": <\"1.2\">, \"includes\": <@as > }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 @@ -59252,12 +63149,12 @@ - printf "%s\n" "service.at:447" >"$at_check_line_file" + $as_echo "service.at:447" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:447" { set +x -printf "%s\n" "$at_srcdir/service.at:447: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:447: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getSettings2 ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59270,7 +63167,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar-dict service is for foobar-dict'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar-dict service is for foobar-dict'> 'destination': <{'ipv6': '1234::4321'}> 'helpers': <'ftp'> 'modules': <'ftp'> @@ -59293,7 +63190,7 @@ { set +x -printf "%s\n" "$at_srcdir/service.at:459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/service.at:459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:459" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -59312,7 +63209,7 @@ { set +x -printf "%s\n" "$at_srcdir/service.at:459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/service.at:459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service.at:459" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -59329,15 +63226,15 @@ - printf "%s\n" "service.at:460" >"$at_check_line_file" + $as_echo "service.at:460" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:460" - printf "%s\n" "service.at:460" >"$at_check_line_file" + $as_echo "service.at:460" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:460" { set +x -printf "%s\n" "$at_srcdir/service.at:460: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:460: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"getServiceSettings2\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59350,7 +63247,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getServiceSettings2\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getServiceSettings2\"> <arg direction=\"in\" name=\"service\" type=\"s\"></arg> <arg direction=\"out\" type=\"a{sv}\"></arg> </method> @@ -59363,12 +63260,12 @@ - printf "%s\n" "service.at:466" >"$at_check_line_file" + $as_echo "service.at:466" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:466" { set +x -printf "%s\n" "$at_srcdir/service.at:466: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:466: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.getServiceSettings2 \"foobar-dict\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59381,7 +63278,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar-dict service is for foobar-dict'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar-dict service is for foobar-dict'> 'destination': <{'ipv6': '1234::4321'}> 'helpers': <'ftp'> 'modules': <'ftp'> @@ -59400,12 +63297,12 @@ - printf "%s\n" "service.at:479" >"$at_check_line_file" + $as_echo "service.at:479" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/service.at:479" { set +x -printf "%s\n" "$at_srcdir/service.at:479: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/service.at:479: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.update2 '{\"version\": <\"1.3\">, \"thisdoesnotexist\": <\"\"> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 @@ -59433,7 +63330,7 @@ if test x"-e '/ERROR: INVALID_OPTION: option/d'" != x"ignore"; then - printf "%s\n" "service.at:485" >"$at_check_line_file" + $as_echo "service.at:485" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_OPTION: option/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/service.at:485" fi @@ -59444,13 +63341,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_57 -#AT_START_58 -at_fn_group_banner 58 'zone_permanent_signatures.at:1' \ +#AT_STOP_60 +#AT_START_61 +at_fn_group_banner 61 'zone_permanent_signatures.at:1' \ "dbus api - zone permanent signatures" " " 3 at_xfail=no ( - printf "%s\n" "58. $at_setup_line: testing $at_desc ..." + $as_echo "61. $at_setup_line: testing $at_desc ..." $at_traceon @@ -59469,7 +63366,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/zone_permanent_signatures.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_signatures.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -59483,7 +63380,7 @@ else { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/zone_permanent_signatures.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "zone_permanent_signatures.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -59499,7 +63396,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/zone_permanent_signatures.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "zone_permanent_signatures.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -59528,7 +63425,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -59539,7 +63436,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -59563,7 +63460,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/zone_permanent_signatures.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_signatures.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -59653,7 +63550,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "zone_permanent_signatures.at:1" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/zone_permanent_signatures.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -59672,7 +63569,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/zone_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -59693,7 +63590,7 @@ : { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/zone_permanent_signatures.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "zone_permanent_signatures.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -59710,7 +63607,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/zone_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -59725,7 +63622,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/zone_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -59748,22 +63645,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "zone_permanent_signatures.at:1" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/zone_permanent_signatures.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "zone_permanent_signatures.at:1" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/zone_permanent_signatures.at:1" @@ -59773,15 +63676,15 @@ - printf "%s\n" "zone_permanent_signatures.at:8" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:8" - printf "%s\n" "zone_permanent_signatures.at:8" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:8" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"listZones\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59794,7 +63697,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"listZones\"> +echo >>"$at_stdout"; $as_echo "<method name=\"listZones\"> <arg direction=\"out\" type=\"ao\"></arg> </method> " | \ @@ -59806,15 +63709,15 @@ - printf "%s\n" "zone_permanent_signatures.at:13" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:13" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:13" - printf "%s\n" "zone_permanent_signatures.at:13" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:13" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:13" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"getZoneNames\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59827,7 +63730,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getZoneNames\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getZoneNames\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -59839,15 +63742,15 @@ - printf "%s\n" "zone_permanent_signatures.at:18" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:18" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:18" - printf "%s\n" "zone_permanent_signatures.at:18" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:18" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:18" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"getZoneByName\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59860,7 +63763,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getZoneByName\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getZoneByName\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"o\"></arg> </method> @@ -59873,15 +63776,15 @@ - printf "%s\n" "zone_permanent_signatures.at:24" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:24" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:24" - printf "%s\n" "zone_permanent_signatures.at:24" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:24" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:24" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"addZone\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59894,7 +63797,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addZone\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addZone\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"settings\" type=\"(sssbsasa(ss)asba(ssss)asasasasa(ss)b)\"></arg> <arg direction=\"out\" type=\"o\"></arg> @@ -59909,15 +63812,15 @@ - printf "%s\n" "zone_permanent_signatures.at:33" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:33" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:33" - printf "%s\n" "zone_permanent_signatures.at:33" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:33" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:33" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"getZoneOfInterface\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59930,7 +63833,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getZoneOfInterface\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getZoneOfInterface\"> <arg direction=\"in\" name=\"iface\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> </method> @@ -59943,15 +63846,15 @@ - printf "%s\n" "zone_permanent_signatures.at:39" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:39" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:39" - printf "%s\n" "zone_permanent_signatures.at:39" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:39" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:39" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"getZoneOfSource\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -59964,7 +63867,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getZoneOfSource\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getZoneOfSource\"> <arg direction=\"in\" name=\"source\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> </method> @@ -59980,12 +63883,12 @@ - printf "%s\n" "zone_permanent_signatures.at:52" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:52" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:52" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getZoneByName \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60009,15 +63912,15 @@ export DBUS_PUBLIC_ZONE_OBJ - printf "%s\n" "zone_permanent_signatures.at:56" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:56" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:56" - printf "%s\n" "zone_permanent_signatures.at:56" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:56" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:56" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getSettings\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60030,7 +63933,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSettings\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSettings\"> <arg direction=\"out\" type=\"(sssbsasa(ss)asba(ssss)asasasasa(ss)b)\"></arg> </method> " | \ @@ -60043,15 +63946,15 @@ - printf "%s\n" "zone_permanent_signatures.at:62" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:62" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:62" - printf "%s\n" "zone_permanent_signatures.at:62" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:62" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:62" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"update\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60064,7 +63967,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"update\"> +echo >>"$at_stdout"; $as_echo "<method name=\"update\"> <arg direction=\"in\" name=\"settings\" type=\"(sssbsasa(ss)asba(ssss)asasasasa(ss)b)\"></arg> </method> " | \ @@ -60076,15 +63979,15 @@ - printf "%s\n" "zone_permanent_signatures.at:67" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:67" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:67" - printf "%s\n" "zone_permanent_signatures.at:67" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:67" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:67" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//signal@name=\"Updated\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60097,7 +64000,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"Updated\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"Updated\"> <arg name=\"name\" type=\"s\"></arg> </signal> " | \ @@ -60110,15 +64013,15 @@ - printf "%s\n" "zone_permanent_signatures.at:73" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:73" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:73" - printf "%s\n" "zone_permanent_signatures.at:73" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:73" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:73" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"loadDefaults\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60131,7 +64034,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"loadDefaults\"> +echo >>"$at_stdout"; $as_echo "<method name=\"loadDefaults\"> </method> " | \ $at_diff - "$at_stdout" || at_failed=: @@ -60143,15 +64046,15 @@ - printf "%s\n" "zone_permanent_signatures.at:78" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:78" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:78" - printf "%s\n" "zone_permanent_signatures.at:78" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:78" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:78" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"remove\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60164,7 +64067,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"remove\"> +echo >>"$at_stdout"; $as_echo "<method name=\"remove\"> </method> " | \ $at_diff - "$at_stdout" || at_failed=: @@ -60175,15 +64078,15 @@ - printf "%s\n" "zone_permanent_signatures.at:82" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:82" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:82" - printf "%s\n" "zone_permanent_signatures.at:82" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:82" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:82" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//signal@name=\"Removed\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60196,7 +64099,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"Removed\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"Removed\"> <arg name=\"name\" type=\"s\"></arg> </signal> " | \ @@ -60209,15 +64112,15 @@ - printf "%s\n" "zone_permanent_signatures.at:88" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:88" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:88" - printf "%s\n" "zone_permanent_signatures.at:88" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:88" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:88" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"rename\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60230,7 +64133,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"rename\"> +echo >>"$at_stdout"; $as_echo "<method name=\"rename\"> <arg direction=\"in\" name=\"name\" type=\"s\"></arg> </method> " | \ @@ -60242,15 +64145,15 @@ - printf "%s\n" "zone_permanent_signatures.at:93" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:93" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:93" - printf "%s\n" "zone_permanent_signatures.at:93" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:93" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:93" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//signal@name=\"Renamed\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60263,7 +64166,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"Renamed\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"Renamed\"> <arg name=\"name\" type=\"s\"></arg> </signal> " | \ @@ -60276,15 +64179,15 @@ - printf "%s\n" "zone_permanent_signatures.at:101" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:101" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:101" - printf "%s\n" "zone_permanent_signatures.at:101" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:101" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:101" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getVersion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60297,7 +64200,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getVersion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getVersion\"> <arg direction=\"out\" type=\"s\"></arg> </method> " | \ @@ -60309,15 +64212,15 @@ - printf "%s\n" "zone_permanent_signatures.at:106" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:106" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:106" - printf "%s\n" "zone_permanent_signatures.at:106" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:106" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:106" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setVersion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60330,7 +64233,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setVersion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setVersion\"> <arg direction=\"in\" name=\"version\" type=\"s\"></arg> </method> " | \ @@ -60343,15 +64246,15 @@ - printf "%s\n" "zone_permanent_signatures.at:114" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:114" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:114" - printf "%s\n" "zone_permanent_signatures.at:114" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:114" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:114" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getShort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60364,7 +64267,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getShort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getShort\"> <arg direction=\"out\" type=\"s\"></arg> </method> " | \ @@ -60376,15 +64279,15 @@ - printf "%s\n" "zone_permanent_signatures.at:119" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:119" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:119" - printf "%s\n" "zone_permanent_signatures.at:119" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:119" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:119" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setShort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60397,7 +64300,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setShort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setShort\"> <arg direction=\"in\" name=\"short\" type=\"s\"></arg> </method> " | \ @@ -60410,15 +64313,15 @@ - printf "%s\n" "zone_permanent_signatures.at:127" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:127" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:127" - printf "%s\n" "zone_permanent_signatures.at:127" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:127" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:127" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getDescription\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60431,7 +64334,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getDescription\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getDescription\"> <arg direction=\"out\" type=\"s\"></arg> </method> " | \ @@ -60443,15 +64346,15 @@ - printf "%s\n" "zone_permanent_signatures.at:132" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:132" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:132" - printf "%s\n" "zone_permanent_signatures.at:132" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:132" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:132" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setDescription\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60464,7 +64367,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setDescription\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setDescription\"> <arg direction=\"in\" name=\"description\" type=\"s\"></arg> </method> " | \ @@ -60477,15 +64380,15 @@ - printf "%s\n" "zone_permanent_signatures.at:140" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:140" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:140" - printf "%s\n" "zone_permanent_signatures.at:140" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:140" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:140" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getTarget\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60498,7 +64401,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getTarget\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getTarget\"> <arg direction=\"out\" type=\"s\"></arg> </method> " | \ @@ -60510,15 +64413,15 @@ - printf "%s\n" "zone_permanent_signatures.at:145" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:145" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:145" - printf "%s\n" "zone_permanent_signatures.at:145" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:145" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:145" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setTarget\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60531,7 +64434,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setTarget\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setTarget\"> <arg direction=\"in\" name=\"target\" type=\"s\"></arg> </method> " | \ @@ -60544,15 +64447,15 @@ - printf "%s\n" "zone_permanent_signatures.at:153" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:153" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:153" - printf "%s\n" "zone_permanent_signatures.at:153" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:153" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:153" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getInterfaces\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60565,7 +64468,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getInterfaces\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getInterfaces\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -60577,15 +64480,15 @@ - printf "%s\n" "zone_permanent_signatures.at:158" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:158" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:158" - printf "%s\n" "zone_permanent_signatures.at:158" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:158" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:158" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:158: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:158: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setInterfaces\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60598,7 +64501,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setInterfaces\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setInterfaces\"> <arg direction=\"in\" name=\"interfaces\" type=\"as\"></arg> </method> " | \ @@ -60610,15 +64513,15 @@ - printf "%s\n" "zone_permanent_signatures.at:163" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:163" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:163" - printf "%s\n" "zone_permanent_signatures.at:163" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:163" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:163" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addInterface\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60631,7 +64534,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addInterface\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addInterface\"> <arg direction=\"in\" name=\"interface\" type=\"s\"></arg> </method> " | \ @@ -60643,15 +64546,15 @@ - printf "%s\n" "zone_permanent_signatures.at:168" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:168" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:168" - printf "%s\n" "zone_permanent_signatures.at:168" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:168" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:168" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removeInterface\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60664,7 +64567,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeInterface\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeInterface\"> <arg direction=\"in\" name=\"interface\" type=\"s\"></arg> </method> " | \ @@ -60676,15 +64579,15 @@ - printf "%s\n" "zone_permanent_signatures.at:173" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:173" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:173" - printf "%s\n" "zone_permanent_signatures.at:173" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:173" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:173" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"queryInterface\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60697,7 +64600,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryInterface\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryInterface\"> <arg direction=\"in\" name=\"interface\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -60711,15 +64614,15 @@ - printf "%s\n" "zone_permanent_signatures.at:182" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:182" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:182" - printf "%s\n" "zone_permanent_signatures.at:182" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:182" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:182" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:182: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:182: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getSources\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60732,7 +64635,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSources\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSources\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -60744,15 +64647,15 @@ - printf "%s\n" "zone_permanent_signatures.at:187" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:187" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:187" - printf "%s\n" "zone_permanent_signatures.at:187" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:187" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:187" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:187: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:187: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setSources\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60765,7 +64668,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setSources\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setSources\"> <arg direction=\"in\" name=\"sources\" type=\"as\"></arg> </method> " | \ @@ -60777,15 +64680,15 @@ - printf "%s\n" "zone_permanent_signatures.at:192" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:192" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:192" - printf "%s\n" "zone_permanent_signatures.at:192" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:192" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:192" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:192: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:192: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addSource\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60798,7 +64701,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addSource\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addSource\"> <arg direction=\"in\" name=\"source\" type=\"s\"></arg> </method> " | \ @@ -60810,15 +64713,15 @@ - printf "%s\n" "zone_permanent_signatures.at:197" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:197" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:197" - printf "%s\n" "zone_permanent_signatures.at:197" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:197" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:197" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:197: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:197: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removeSource\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60831,7 +64734,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeSource\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeSource\"> <arg direction=\"in\" name=\"source\" type=\"s\"></arg> </method> " | \ @@ -60843,15 +64746,15 @@ - printf "%s\n" "zone_permanent_signatures.at:202" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:202" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:202" - printf "%s\n" "zone_permanent_signatures.at:202" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:202" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:202" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:202: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:202: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"querySource\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60864,7 +64767,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"querySource\"> +echo >>"$at_stdout"; $as_echo "<method name=\"querySource\"> <arg direction=\"in\" name=\"source\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -60878,15 +64781,15 @@ - printf "%s\n" "zone_permanent_signatures.at:211" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:211" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:211" - printf "%s\n" "zone_permanent_signatures.at:211" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:211" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:211" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:211: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:211: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getServices\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60899,7 +64802,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getServices\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getServices\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -60911,15 +64814,15 @@ - printf "%s\n" "zone_permanent_signatures.at:216" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:216" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:216" - printf "%s\n" "zone_permanent_signatures.at:216" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:216" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:216" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setServices\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60932,7 +64835,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setServices\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setServices\"> <arg direction=\"in\" name=\"services\" type=\"as\"></arg> </method> " | \ @@ -60944,15 +64847,15 @@ - printf "%s\n" "zone_permanent_signatures.at:221" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:221" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:221" - printf "%s\n" "zone_permanent_signatures.at:221" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:221" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:221" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addService\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60965,7 +64868,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addService\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addService\"> <arg direction=\"in\" name=\"service\" type=\"s\"></arg> </method> " | \ @@ -60977,15 +64880,15 @@ - printf "%s\n" "zone_permanent_signatures.at:226" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:226" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:226" - printf "%s\n" "zone_permanent_signatures.at:226" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:226" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:226" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:226: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:226: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removeService\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -60998,7 +64901,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeService\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeService\"> <arg direction=\"in\" name=\"service\" type=\"s\"></arg> </method> " | \ @@ -61010,15 +64913,15 @@ - printf "%s\n" "zone_permanent_signatures.at:231" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:231" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:231" - printf "%s\n" "zone_permanent_signatures.at:231" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:231" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:231" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:231: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:231: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"queryService\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61031,7 +64934,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryService\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryService\"> <arg direction=\"in\" name=\"service\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -61045,15 +64948,15 @@ - printf "%s\n" "zone_permanent_signatures.at:240" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:240" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:240" - printf "%s\n" "zone_permanent_signatures.at:240" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:240" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:240" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getPorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61066,7 +64969,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getPorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getPorts\"> <arg direction=\"out\" type=\"a(ss)\"></arg> </method> " | \ @@ -61078,15 +64981,15 @@ - printf "%s\n" "zone_permanent_signatures.at:245" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:245" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:245" - printf "%s\n" "zone_permanent_signatures.at:245" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:245" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:245" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setPorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61099,7 +65002,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setPorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setPorts\"> <arg direction=\"in\" name=\"ports\" type=\"a(ss)\"></arg> </method> " | \ @@ -61111,15 +65014,15 @@ - printf "%s\n" "zone_permanent_signatures.at:250" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:250" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:250" - printf "%s\n" "zone_permanent_signatures.at:250" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:250" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:250" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:250: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:250: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61132,7 +65035,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addPort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> @@ -61145,15 +65048,15 @@ - printf "%s\n" "zone_permanent_signatures.at:256" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:256" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:256" - printf "%s\n" "zone_permanent_signatures.at:256" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:256" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:256" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61166,7 +65069,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removePort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> @@ -61179,15 +65082,15 @@ - printf "%s\n" "zone_permanent_signatures.at:262" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:262" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:262" - printf "%s\n" "zone_permanent_signatures.at:262" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:262" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:262" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"queryPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61200,7 +65103,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryPort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -61215,15 +65118,15 @@ - printf "%s\n" "zone_permanent_signatures.at:272" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:272" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:272" - printf "%s\n" "zone_permanent_signatures.at:272" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:272" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:272" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getSourcePorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61236,7 +65139,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSourcePorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSourcePorts\"> <arg direction=\"out\" type=\"a(ss)\"></arg> </method> " | \ @@ -61248,15 +65151,15 @@ - printf "%s\n" "zone_permanent_signatures.at:277" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:277" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:277" - printf "%s\n" "zone_permanent_signatures.at:277" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:277" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:277" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setSourcePorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61269,7 +65172,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setSourcePorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setSourcePorts\"> <arg direction=\"in\" name=\"ports\" type=\"a(ss)\"></arg> </method> " | \ @@ -61281,15 +65184,15 @@ - printf "%s\n" "zone_permanent_signatures.at:282" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:282" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:282" - printf "%s\n" "zone_permanent_signatures.at:282" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:282" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:282" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addSourcePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61302,7 +65205,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addSourcePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addSourcePort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> @@ -61315,15 +65218,15 @@ - printf "%s\n" "zone_permanent_signatures.at:288" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:288" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:288" - printf "%s\n" "zone_permanent_signatures.at:288" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:288" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:288" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removeSourcePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61336,7 +65239,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeSourcePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeSourcePort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> @@ -61349,15 +65252,15 @@ - printf "%s\n" "zone_permanent_signatures.at:294" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:294" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:294" - printf "%s\n" "zone_permanent_signatures.at:294" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:294" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:294" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"querySourcePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61370,7 +65273,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"querySourcePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"querySourcePort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -61385,15 +65288,15 @@ - printf "%s\n" "zone_permanent_signatures.at:304" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:304" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:304" - printf "%s\n" "zone_permanent_signatures.at:304" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:304" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:304" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getProtocols\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61406,7 +65309,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getProtocols\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getProtocols\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -61418,15 +65321,15 @@ - printf "%s\n" "zone_permanent_signatures.at:309" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:309" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:309" - printf "%s\n" "zone_permanent_signatures.at:309" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:309" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:309" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:309: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:309: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setProtocols\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61439,7 +65342,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setProtocols\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setProtocols\"> <arg direction=\"in\" name=\"protocols\" type=\"as\"></arg> </method> " | \ @@ -61451,15 +65354,15 @@ - printf "%s\n" "zone_permanent_signatures.at:314" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:314" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:314" - printf "%s\n" "zone_permanent_signatures.at:314" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:314" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:314" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:314: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:314: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addProtocol\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61472,7 +65375,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addProtocol\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addProtocol\"> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> " | \ @@ -61484,15 +65387,15 @@ - printf "%s\n" "zone_permanent_signatures.at:319" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:319" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:319" - printf "%s\n" "zone_permanent_signatures.at:319" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:319" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:319" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removeProtocol\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61505,7 +65408,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeProtocol\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeProtocol\"> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> </method> " | \ @@ -61517,15 +65420,15 @@ - printf "%s\n" "zone_permanent_signatures.at:324" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:324" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:324" - printf "%s\n" "zone_permanent_signatures.at:324" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:324" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:324" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:324: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:324: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"queryProtocol\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61538,7 +65441,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryProtocol\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryProtocol\"> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -61552,15 +65455,15 @@ - printf "%s\n" "zone_permanent_signatures.at:333" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:333" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:333" - printf "%s\n" "zone_permanent_signatures.at:333" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:333" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:333" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getForwardPorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61573,7 +65476,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getForwardPorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getForwardPorts\"> <arg direction=\"out\" type=\"a(ssss)\"></arg> </method> " | \ @@ -61585,15 +65488,15 @@ - printf "%s\n" "zone_permanent_signatures.at:338" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:338" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:338" - printf "%s\n" "zone_permanent_signatures.at:338" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:338" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:338" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setForwardPorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61606,7 +65509,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setForwardPorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setForwardPorts\"> <arg direction=\"in\" name=\"ports\" type=\"a(ssss)\"></arg> </method> " | \ @@ -61618,15 +65521,15 @@ - printf "%s\n" "zone_permanent_signatures.at:343" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:343" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:343" - printf "%s\n" "zone_permanent_signatures.at:343" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:343" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:343" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addForwardPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61639,7 +65542,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addForwardPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addForwardPort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"in\" name=\"toport\" type=\"s\"></arg> @@ -61654,15 +65557,15 @@ - printf "%s\n" "zone_permanent_signatures.at:351" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:351" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:351" - printf "%s\n" "zone_permanent_signatures.at:351" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:351" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:351" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removeForwardPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61675,7 +65578,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeForwardPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeForwardPort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"in\" name=\"toport\" type=\"s\"></arg> @@ -61690,15 +65593,15 @@ - printf "%s\n" "zone_permanent_signatures.at:359" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:359" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:359" - printf "%s\n" "zone_permanent_signatures.at:359" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:359" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:359" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"queryForwardPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61711,7 +65614,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryForwardPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryForwardPort\"> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"in\" name=\"toport\" type=\"s\"></arg> @@ -61728,15 +65631,15 @@ - printf "%s\n" "zone_permanent_signatures.at:371" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:371" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:371" - printf "%s\n" "zone_permanent_signatures.at:371" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:371" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:371" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getMasquerade\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61749,7 +65652,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getMasquerade\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getMasquerade\"> <arg direction=\"out\" type=\"b\"></arg> </method> " | \ @@ -61761,15 +65664,15 @@ - printf "%s\n" "zone_permanent_signatures.at:376" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:376" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:376" - printf "%s\n" "zone_permanent_signatures.at:376" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:376" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:376" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setMasquerade\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61782,7 +65685,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setMasquerade\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setMasquerade\"> <arg direction=\"in\" name=\"masquerade\" type=\"b\"></arg> </method> " | \ @@ -61794,15 +65697,15 @@ - printf "%s\n" "zone_permanent_signatures.at:381" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:381" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:381" - printf "%s\n" "zone_permanent_signatures.at:381" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:381" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:381" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addMasquerade\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61815,7 +65718,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addMasquerade\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addMasquerade\"> </method> " | \ $at_diff - "$at_stdout" || at_failed=: @@ -61826,15 +65729,15 @@ - printf "%s\n" "zone_permanent_signatures.at:385" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:385" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:385" - printf "%s\n" "zone_permanent_signatures.at:385" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:385" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:385" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:385: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:385: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removeMasquerade\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61847,7 +65750,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeMasquerade\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeMasquerade\"> </method> " | \ $at_diff - "$at_stdout" || at_failed=: @@ -61858,15 +65761,15 @@ - printf "%s\n" "zone_permanent_signatures.at:389" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:389" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:389" - printf "%s\n" "zone_permanent_signatures.at:389" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:389" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:389" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:389: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:389: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"queryMasquerade\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61879,7 +65782,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryMasquerade\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryMasquerade\"> <arg direction=\"out\" type=\"b\"></arg> </method> " | \ @@ -61892,15 +65795,15 @@ - printf "%s\n" "zone_permanent_signatures.at:397" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:397" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:397" - printf "%s\n" "zone_permanent_signatures.at:397" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:397" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:397" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:397: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:397: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getIcmpBlocks\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61913,7 +65816,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getIcmpBlocks\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getIcmpBlocks\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -61925,15 +65828,15 @@ - printf "%s\n" "zone_permanent_signatures.at:402" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:402" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:402" - printf "%s\n" "zone_permanent_signatures.at:402" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:402" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:402" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:402: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:402: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setIcmpBlocks\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61946,7 +65849,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setIcmpBlocks\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setIcmpBlocks\"> <arg direction=\"in\" name=\"icmptypes\" type=\"as\"></arg> </method> " | \ @@ -61958,15 +65861,15 @@ - printf "%s\n" "zone_permanent_signatures.at:407" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:407" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:407" - printf "%s\n" "zone_permanent_signatures.at:407" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:407" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:407" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:407: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:407: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addIcmpBlock\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -61979,7 +65882,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addIcmpBlock\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addIcmpBlock\"> <arg direction=\"in\" name=\"icmptype\" type=\"s\"></arg> </method> " | \ @@ -61991,15 +65894,15 @@ - printf "%s\n" "zone_permanent_signatures.at:412" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:412" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:412" - printf "%s\n" "zone_permanent_signatures.at:412" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:412" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:412" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:412: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:412: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removeIcmpBlock\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62012,7 +65915,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeIcmpBlock\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeIcmpBlock\"> <arg direction=\"in\" name=\"icmptype\" type=\"s\"></arg> </method> " | \ @@ -62024,15 +65927,15 @@ - printf "%s\n" "zone_permanent_signatures.at:417" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:417" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:417" - printf "%s\n" "zone_permanent_signatures.at:417" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:417" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:417" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:417: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:417: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"queryIcmpBlock\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62045,7 +65948,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryIcmpBlock\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryIcmpBlock\"> <arg direction=\"in\" name=\"icmptype\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -62059,15 +65962,15 @@ - printf "%s\n" "zone_permanent_signatures.at:426" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:426" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:426" - printf "%s\n" "zone_permanent_signatures.at:426" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:426" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:426" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:426: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:426: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getIcmpBlockInversion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62080,7 +65983,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getIcmpBlockInversion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getIcmpBlockInversion\"> <arg direction=\"out\" type=\"b\"></arg> </method> " | \ @@ -62092,15 +65995,15 @@ - printf "%s\n" "zone_permanent_signatures.at:431" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:431" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:431" - printf "%s\n" "zone_permanent_signatures.at:431" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:431" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:431" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:431: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:431: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setIcmpBlockInversion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62113,7 +66016,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setIcmpBlockInversion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setIcmpBlockInversion\"> <arg direction=\"in\" name=\"flag\" type=\"b\"></arg> </method> " | \ @@ -62125,15 +66028,15 @@ - printf "%s\n" "zone_permanent_signatures.at:436" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:436" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:436" - printf "%s\n" "zone_permanent_signatures.at:436" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:436" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:436" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:436: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:436: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addIcmpBlockInversion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62146,7 +66049,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addIcmpBlockInversion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addIcmpBlockInversion\"> </method> " | \ $at_diff - "$at_stdout" || at_failed=: @@ -62157,15 +66060,15 @@ - printf "%s\n" "zone_permanent_signatures.at:440" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:440" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:440" - printf "%s\n" "zone_permanent_signatures.at:440" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:440" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:440" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:440: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:440: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removeIcmpBlockInversion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62178,7 +66081,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeIcmpBlockInversion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeIcmpBlockInversion\"> </method> " | \ $at_diff - "$at_stdout" || at_failed=: @@ -62189,15 +66092,15 @@ - printf "%s\n" "zone_permanent_signatures.at:444" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:444" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:444" - printf "%s\n" "zone_permanent_signatures.at:444" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:444" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:444" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:444: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:444: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"queryIcmpBlockInversion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62210,7 +66113,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryIcmpBlockInversion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryIcmpBlockInversion\"> <arg direction=\"out\" type=\"b\"></arg> </method> " | \ @@ -62223,15 +66126,15 @@ - printf "%s\n" "zone_permanent_signatures.at:452" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:452" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:452" - printf "%s\n" "zone_permanent_signatures.at:452" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:452" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:452" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:452: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:452: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getRichRules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62244,7 +66147,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getRichRules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getRichRules\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -62256,15 +66159,15 @@ - printf "%s\n" "zone_permanent_signatures.at:457" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:457" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:457" - printf "%s\n" "zone_permanent_signatures.at:457" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:457" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:457" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:457: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:457: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"setRichRules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62277,7 +66180,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setRichRules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setRichRules\"> <arg direction=\"in\" name=\"rules\" type=\"as\"></arg> </method> " | \ @@ -62289,15 +66192,15 @@ - printf "%s\n" "zone_permanent_signatures.at:462" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:462" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:462" - printf "%s\n" "zone_permanent_signatures.at:462" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:462" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:462" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"addRichRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62310,7 +66213,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addRichRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addRichRule\"> <arg direction=\"in\" name=\"rule\" type=\"s\"></arg> </method> " | \ @@ -62322,15 +66225,15 @@ - printf "%s\n" "zone_permanent_signatures.at:467" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:467" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:467" - printf "%s\n" "zone_permanent_signatures.at:467" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:467" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:467" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"removeRichRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62343,7 +66246,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeRichRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeRichRule\"> <arg direction=\"in\" name=\"rule\" type=\"s\"></arg> </method> " | \ @@ -62355,15 +66258,15 @@ - printf "%s\n" "zone_permanent_signatures.at:472" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:472" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:472" - printf "%s\n" "zone_permanent_signatures.at:472" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:472" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:472" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:472: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:472: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"queryRichRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62376,7 +66279,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryRichRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryRichRule\"> <arg direction=\"in\" name=\"rule\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -62391,15 +66294,15 @@ - printf "%s\n" "zone_permanent_signatures.at:483" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:483" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:483" - printf "%s\n" "zone_permanent_signatures.at:483" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:483" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:483" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:483: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:483: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"addZone2\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62412,7 +66315,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addZone2\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addZone2\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"settings\" type=\"a{sv}\"></arg> <arg direction=\"out\" type=\"o\"></arg> @@ -62427,15 +66330,15 @@ - printf "%s\n" "zone_permanent_signatures.at:491" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:491" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:491" - printf "%s\n" "zone_permanent_signatures.at:491" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:491" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:491" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:491: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:491: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"getSettings2\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62448,7 +66351,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSettings2\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSettings2\"> <arg direction=\"out\" type=\"a{sv}\"></arg> </method> " | \ @@ -62461,15 +66364,15 @@ - printf "%s\n" "zone_permanent_signatures.at:497" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:497" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:497" - printf "%s\n" "zone_permanent_signatures.at:497" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:497" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_signatures.at:497" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_signatures.at:497: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_signatures.at:497: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.zone\"//method@name=\"update2\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62482,7 +66385,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"update2\"> +echo >>"$at_stdout"; $as_echo "<method name=\"update2\"> <arg direction=\"in\" name=\"settings\" type=\"a{sv}\"></arg> </method> " | \ @@ -62497,7 +66400,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "zone_permanent_signatures.at:503" >"$at_check_line_file" + $as_echo "zone_permanent_signatures.at:503" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/zone_permanent_signatures.at:503" fi @@ -62508,13 +66411,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_58 -#AT_START_59 -at_fn_group_banner 59 'zone_runtime_signatures.at:1' \ +#AT_STOP_61 +#AT_START_62 +at_fn_group_banner 62 'zone_runtime_signatures.at:1' \ "dbus api - zone runtime signatures" " " 3 at_xfail=no ( - printf "%s\n" "59. $at_setup_line: testing $at_desc ..." + $as_echo "62. $at_setup_line: testing $at_desc ..." $at_traceon @@ -62533,7 +66436,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/zone_runtime_signatures.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_signatures.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -62547,7 +66450,7 @@ else { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/zone_runtime_signatures.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "zone_runtime_signatures.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -62563,7 +66466,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/zone_runtime_signatures.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "zone_runtime_signatures.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -62592,7 +66495,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -62603,7 +66506,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -62627,7 +66530,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/zone_runtime_signatures.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_signatures.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -62717,7 +66620,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "zone_runtime_signatures.at:1" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/zone_runtime_signatures.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -62736,7 +66639,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/zone_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -62757,7 +66660,7 @@ : { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/zone_runtime_signatures.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "zone_runtime_signatures.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -62774,7 +66677,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/zone_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -62789,7 +66692,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/zone_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -62812,22 +66715,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "zone_runtime_signatures.at:1" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/zone_runtime_signatures.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "zone_runtime_signatures.at:1" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/zone_runtime_signatures.at:1" @@ -62837,15 +66746,15 @@ - printf "%s\n" "zone_runtime_signatures.at:8" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:8" - printf "%s\n" "zone_runtime_signatures.at:8" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:8" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1\"//method@name=\"getZoneSettings\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62858,7 +66767,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getZoneSettings\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getZoneSettings\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"(sssbsasa(ss)asba(ssss)asasasasa(ss)b)\"></arg> </method> @@ -62872,15 +66781,15 @@ - printf "%s\n" "zone_runtime_signatures.at:16" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:16" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:16" - printf "%s\n" "zone_runtime_signatures.at:16" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:16" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:16" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1\"//method@name=\"getDefaultZone\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62893,7 +66802,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getDefaultZone\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getDefaultZone\"> <arg direction=\"out\" type=\"s\"></arg> </method> " | \ @@ -62905,15 +66814,15 @@ - printf "%s\n" "zone_runtime_signatures.at:21" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:21" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:21" - printf "%s\n" "zone_runtime_signatures.at:21" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:21" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:21" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1\"//method@name=\"setDefaultZone\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62926,7 +66835,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setDefaultZone\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setDefaultZone\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> </method> " | \ @@ -62939,15 +66848,15 @@ - printf "%s\n" "zone_runtime_signatures.at:28" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:28" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:28" - printf "%s\n" "zone_runtime_signatures.at:28" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:28" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:28" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getZones\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62960,7 +66869,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getZones\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getZones\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -62972,15 +66881,15 @@ - printf "%s\n" "zone_runtime_signatures.at:33" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:33" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:33" - printf "%s\n" "zone_runtime_signatures.at:33" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:33" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:33" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getActiveZones\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -62993,7 +66902,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getActiveZones\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getActiveZones\"> <arg direction=\"out\" type=\"a{sa{sas}}\"></arg> </method> " | \ @@ -63006,15 +66915,15 @@ - printf "%s\n" "zone_runtime_signatures.at:40" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:40" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:40" - printf "%s\n" "zone_runtime_signatures.at:40" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:40" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:40" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getZoneOfInterface\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63027,7 +66936,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getZoneOfInterface\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getZoneOfInterface\"> <arg direction=\"in\" name=\"interface\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> </method> @@ -63040,15 +66949,15 @@ - printf "%s\n" "zone_runtime_signatures.at:46" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:46" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:46" - printf "%s\n" "zone_runtime_signatures.at:46" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:46" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:46" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getZoneOfSource\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63061,7 +66970,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getZoneOfSource\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getZoneOfSource\"> <arg direction=\"in\" name=\"source\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> </method> @@ -63076,15 +66985,15 @@ - printf "%s\n" "zone_runtime_signatures.at:57" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:57" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:57" - printf "%s\n" "zone_runtime_signatures.at:57" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:57" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:57" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:57: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:57: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"isImmutable\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63097,7 +67006,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"isImmutable\"> +echo >>"$at_stdout"; $as_echo "<method name=\"isImmutable\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -63111,15 +67020,15 @@ - printf "%s\n" "zone_runtime_signatures.at:65" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:65" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:65" - printf "%s\n" "zone_runtime_signatures.at:65" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:65" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:65" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addInterface\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63132,7 +67041,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addInterface\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addInterface\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"interface\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -63146,15 +67055,15 @@ - printf "%s\n" "zone_runtime_signatures.at:72" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:72" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:72" - printf "%s\n" "zone_runtime_signatures.at:72" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:72" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:72" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"InterfaceAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63167,7 +67076,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"InterfaceAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"InterfaceAdded\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"interface\" type=\"s\"></arg> </signal> @@ -63180,15 +67089,15 @@ - printf "%s\n" "zone_runtime_signatures.at:78" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:78" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:78" - printf "%s\n" "zone_runtime_signatures.at:78" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:78" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:78" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"changeZone\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63201,7 +67110,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"changeZone\"> +echo >>"$at_stdout"; $as_echo "<method name=\"changeZone\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"interface\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -63215,15 +67124,15 @@ - printf "%s\n" "zone_runtime_signatures.at:85" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:85" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:85" - printf "%s\n" "zone_runtime_signatures.at:85" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:85" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:85" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"ZoneChanged\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63236,7 +67145,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"ZoneChanged\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"ZoneChanged\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"interface\" type=\"s\"></arg> </signal> @@ -63249,15 +67158,15 @@ - printf "%s\n" "zone_runtime_signatures.at:91" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:91" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:91" - printf "%s\n" "zone_runtime_signatures.at:91" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:91" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:91" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"changeZoneOfInterface\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63270,7 +67179,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"changeZoneOfInterface\"> +echo >>"$at_stdout"; $as_echo "<method name=\"changeZoneOfInterface\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"interface\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -63284,15 +67193,15 @@ - printf "%s\n" "zone_runtime_signatures.at:98" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:98" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:98" - printf "%s\n" "zone_runtime_signatures.at:98" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:98" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:98" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removeInterface\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63305,7 +67214,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeInterface\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeInterface\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"interface\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -63319,15 +67228,15 @@ - printf "%s\n" "zone_runtime_signatures.at:105" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:105" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:105" - printf "%s\n" "zone_runtime_signatures.at:105" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:105" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:105" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"InterfaceRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63340,7 +67249,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"InterfaceRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"InterfaceRemoved\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"interface\" type=\"s\"></arg> </signal> @@ -63353,15 +67262,15 @@ - printf "%s\n" "zone_runtime_signatures.at:111" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:111" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:111" - printf "%s\n" "zone_runtime_signatures.at:111" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:111" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:111" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"queryInterface\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63374,7 +67283,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryInterface\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryInterface\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"interface\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -63388,15 +67297,15 @@ - printf "%s\n" "zone_runtime_signatures.at:118" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:118" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:118" - printf "%s\n" "zone_runtime_signatures.at:118" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:118" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:118" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getInterfaces\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63409,7 +67318,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getInterfaces\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getInterfaces\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"as\"></arg> </method> @@ -63423,15 +67332,15 @@ - printf "%s\n" "zone_runtime_signatures.at:126" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:126" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:126" - printf "%s\n" "zone_runtime_signatures.at:126" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:126" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:126" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addSource\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63444,7 +67353,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addSource\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addSource\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"source\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -63458,15 +67367,15 @@ - printf "%s\n" "zone_runtime_signatures.at:133" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:133" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:133" - printf "%s\n" "zone_runtime_signatures.at:133" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:133" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:133" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"SourceAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63479,7 +67388,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"SourceAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"SourceAdded\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"source\" type=\"s\"></arg> </signal> @@ -63492,15 +67401,15 @@ - printf "%s\n" "zone_runtime_signatures.at:139" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:139" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:139" - printf "%s\n" "zone_runtime_signatures.at:139" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:139" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:139" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"changeZoneOfSource\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63513,7 +67422,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"changeZoneOfSource\"> +echo >>"$at_stdout"; $as_echo "<method name=\"changeZoneOfSource\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"source\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -63527,15 +67436,15 @@ - printf "%s\n" "zone_runtime_signatures.at:146" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:146" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:146" - printf "%s\n" "zone_runtime_signatures.at:146" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:146" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:146" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removeSource\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63548,7 +67457,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeSource\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeSource\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"source\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -63562,15 +67471,15 @@ - printf "%s\n" "zone_runtime_signatures.at:153" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:153" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:153" - printf "%s\n" "zone_runtime_signatures.at:153" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:153" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:153" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"SourceRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63583,7 +67492,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"SourceRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"SourceRemoved\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"source\" type=\"s\"></arg> </signal> @@ -63596,15 +67505,15 @@ - printf "%s\n" "zone_runtime_signatures.at:159" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:159" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:159" - printf "%s\n" "zone_runtime_signatures.at:159" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:159" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:159" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"querySource\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63617,7 +67526,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"querySource\"> +echo >>"$at_stdout"; $as_echo "<method name=\"querySource\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"source\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -63631,15 +67540,15 @@ - printf "%s\n" "zone_runtime_signatures.at:166" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:166" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:166" - printf "%s\n" "zone_runtime_signatures.at:166" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:166" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:166" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:166: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:166: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getSources\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63652,7 +67561,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSources\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSources\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"as\"></arg> </method> @@ -63666,15 +67575,15 @@ - printf "%s\n" "zone_runtime_signatures.at:174" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:174" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:174" - printf "%s\n" "zone_runtime_signatures.at:174" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:174" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:174" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addService\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63687,7 +67596,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addService\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addService\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"service\" type=\"s\"></arg> <arg direction=\"in\" name=\"timeout\" type=\"i\"></arg> @@ -63702,15 +67611,15 @@ - printf "%s\n" "zone_runtime_signatures.at:182" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:182" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:182" - printf "%s\n" "zone_runtime_signatures.at:182" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:182" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:182" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:182: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:182: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"ServiceAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63723,7 +67632,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"ServiceAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"ServiceAdded\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"service\" type=\"s\"></arg> <arg name=\"timeout\" type=\"i\"></arg> @@ -63737,15 +67646,15 @@ - printf "%s\n" "zone_runtime_signatures.at:189" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:189" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:189" - printf "%s\n" "zone_runtime_signatures.at:189" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:189" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:189" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:189: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:189: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removeService\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63758,7 +67667,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeService\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeService\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"service\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -63772,15 +67681,15 @@ - printf "%s\n" "zone_runtime_signatures.at:196" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:196" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:196" - printf "%s\n" "zone_runtime_signatures.at:196" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:196" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:196" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:196: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:196: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"ServiceRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63793,7 +67702,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"ServiceRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"ServiceRemoved\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"service\" type=\"s\"></arg> </signal> @@ -63806,15 +67715,15 @@ - printf "%s\n" "zone_runtime_signatures.at:202" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:202" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:202" - printf "%s\n" "zone_runtime_signatures.at:202" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:202" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:202" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:202: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:202: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"queryService\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63827,7 +67736,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryService\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryService\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"service\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -63841,15 +67750,15 @@ - printf "%s\n" "zone_runtime_signatures.at:209" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:209" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:209" - printf "%s\n" "zone_runtime_signatures.at:209" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:209" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:209" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:209: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:209: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getServices\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63862,7 +67771,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getServices\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getServices\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"as\"></arg> </method> @@ -63876,15 +67785,15 @@ - printf "%s\n" "zone_runtime_signatures.at:217" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:217" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:217" - printf "%s\n" "zone_runtime_signatures.at:217" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:217" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:217" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addProtocol\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63897,7 +67806,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addProtocol\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addProtocol\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"in\" name=\"timeout\" type=\"i\"></arg> @@ -63912,15 +67821,15 @@ - printf "%s\n" "zone_runtime_signatures.at:225" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:225" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:225" - printf "%s\n" "zone_runtime_signatures.at:225" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:225" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:225" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:225: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:225: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"ProtocolAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63933,7 +67842,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"ProtocolAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"ProtocolAdded\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"protocol\" type=\"s\"></arg> <arg name=\"timeout\" type=\"i\"></arg> @@ -63947,15 +67856,15 @@ - printf "%s\n" "zone_runtime_signatures.at:232" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:232" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:232" - printf "%s\n" "zone_runtime_signatures.at:232" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:232" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:232" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:232: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:232: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removeProtocol\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -63968,7 +67877,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeProtocol\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeProtocol\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -63982,15 +67891,15 @@ - printf "%s\n" "zone_runtime_signatures.at:239" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:239" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:239" - printf "%s\n" "zone_runtime_signatures.at:239" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:239" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:239" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"ProtocolRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64003,7 +67912,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"ProtocolRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"ProtocolRemoved\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"protocol\" type=\"s\"></arg> </signal> @@ -64016,15 +67925,15 @@ - printf "%s\n" "zone_runtime_signatures.at:245" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:245" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:245" - printf "%s\n" "zone_runtime_signatures.at:245" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:245" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:245" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"queryProtocol\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64037,7 +67946,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryProtocol\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryProtocol\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -64051,15 +67960,15 @@ - printf "%s\n" "zone_runtime_signatures.at:252" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:252" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:252" - printf "%s\n" "zone_runtime_signatures.at:252" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:252" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:252" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getProtocols\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64072,7 +67981,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getProtocols\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getProtocols\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"as\"></arg> </method> @@ -64086,15 +67995,15 @@ - printf "%s\n" "zone_runtime_signatures.at:260" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:260" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:260" - printf "%s\n" "zone_runtime_signatures.at:260" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:260" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:260" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64107,7 +68016,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addPort\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> @@ -64123,15 +68032,15 @@ - printf "%s\n" "zone_runtime_signatures.at:269" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:269" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:269" - printf "%s\n" "zone_runtime_signatures.at:269" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:269" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:269" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"PortAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64144,7 +68053,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"PortAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"PortAdded\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"port\" type=\"s\"></arg> <arg name=\"protocol\" type=\"s\"></arg> @@ -64159,15 +68068,15 @@ - printf "%s\n" "zone_runtime_signatures.at:277" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:277" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:277" - printf "%s\n" "zone_runtime_signatures.at:277" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:277" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:277" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64180,7 +68089,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removePort\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> @@ -64195,15 +68104,15 @@ - printf "%s\n" "zone_runtime_signatures.at:285" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:285" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:285" - printf "%s\n" "zone_runtime_signatures.at:285" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:285" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:285" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"PortRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64216,7 +68125,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"PortRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"PortRemoved\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"port\" type=\"s\"></arg> <arg name=\"protocol\" type=\"s\"></arg> @@ -64230,15 +68139,15 @@ - printf "%s\n" "zone_runtime_signatures.at:292" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:292" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:292" - printf "%s\n" "zone_runtime_signatures.at:292" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:292" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:292" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:292: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:292: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"queryPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64251,7 +68160,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryPort\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> @@ -64266,15 +68175,15 @@ - printf "%s\n" "zone_runtime_signatures.at:300" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:300" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:300" - printf "%s\n" "zone_runtime_signatures.at:300" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:300" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:300" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getPorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64287,7 +68196,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getPorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getPorts\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"aas\"></arg> </method> @@ -64301,15 +68210,15 @@ - printf "%s\n" "zone_runtime_signatures.at:310" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:310" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:310" - printf "%s\n" "zone_runtime_signatures.at:310" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:310" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:310" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:310: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:310: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addSourcePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64322,7 +68231,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addSourcePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addSourcePort\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> @@ -64338,15 +68247,15 @@ - printf "%s\n" "zone_runtime_signatures.at:319" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:319" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:319" - printf "%s\n" "zone_runtime_signatures.at:319" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:319" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:319" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"SourcePortAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64359,7 +68268,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"SourcePortAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"SourcePortAdded\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"port\" type=\"s\"></arg> <arg name=\"protocol\" type=\"s\"></arg> @@ -64374,15 +68283,15 @@ - printf "%s\n" "zone_runtime_signatures.at:327" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:327" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:327" - printf "%s\n" "zone_runtime_signatures.at:327" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:327" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:327" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removeSourcePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64395,7 +68304,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeSourcePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeSourcePort\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> @@ -64410,15 +68319,15 @@ - printf "%s\n" "zone_runtime_signatures.at:335" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:335" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:335" - printf "%s\n" "zone_runtime_signatures.at:335" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:335" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:335" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:335: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:335: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"SourcePortRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64431,7 +68340,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"SourcePortRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"SourcePortRemoved\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"port\" type=\"s\"></arg> <arg name=\"protocol\" type=\"s\"></arg> @@ -64445,15 +68354,15 @@ - printf "%s\n" "zone_runtime_signatures.at:342" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:342" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:342" - printf "%s\n" "zone_runtime_signatures.at:342" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:342" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:342" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"querySourcePort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64466,7 +68375,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"querySourcePort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"querySourcePort\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> @@ -64481,15 +68390,15 @@ - printf "%s\n" "zone_runtime_signatures.at:350" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:350" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:350" - printf "%s\n" "zone_runtime_signatures.at:350" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:350" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:350" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getSourcePorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64502,7 +68411,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSourcePorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSourcePorts\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"aas\"></arg> </method> @@ -64516,15 +68425,15 @@ - printf "%s\n" "zone_runtime_signatures.at:360" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:360" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:360" - printf "%s\n" "zone_runtime_signatures.at:360" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:360" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:360" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addForwardPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64537,7 +68446,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addForwardPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addForwardPort\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> @@ -64555,15 +68464,15 @@ - printf "%s\n" "zone_runtime_signatures.at:371" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:371" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:371" - printf "%s\n" "zone_runtime_signatures.at:371" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:371" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:371" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"ForwardPortAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64576,7 +68485,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"ForwardPortAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"ForwardPortAdded\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"port\" type=\"s\"></arg> <arg name=\"protocol\" type=\"s\"></arg> @@ -64593,15 +68502,15 @@ - printf "%s\n" "zone_runtime_signatures.at:381" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:381" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:381" - printf "%s\n" "zone_runtime_signatures.at:381" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:381" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:381" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removeForwardPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64614,7 +68523,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeForwardPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeForwardPort\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> @@ -64631,15 +68540,15 @@ - printf "%s\n" "zone_runtime_signatures.at:391" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:391" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:391" - printf "%s\n" "zone_runtime_signatures.at:391" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:391" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:391" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:391: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:391: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"ForwardPortRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64652,7 +68561,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"ForwardPortRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"ForwardPortRemoved\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"port\" type=\"s\"></arg> <arg name=\"protocol\" type=\"s\"></arg> @@ -64668,15 +68577,15 @@ - printf "%s\n" "zone_runtime_signatures.at:400" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:400" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:400" - printf "%s\n" "zone_runtime_signatures.at:400" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:400" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:400" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:400: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:400: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"queryForwardPort\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64689,7 +68598,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryForwardPort\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryForwardPort\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"port\" type=\"s\"></arg> <arg direction=\"in\" name=\"protocol\" type=\"s\"></arg> @@ -64706,15 +68615,15 @@ - printf "%s\n" "zone_runtime_signatures.at:410" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:410" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:410" - printf "%s\n" "zone_runtime_signatures.at:410" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:410" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:410" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:410: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:410: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getForwardPorts\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64727,7 +68636,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getForwardPorts\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getForwardPorts\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"aas\"></arg> </method> @@ -64741,15 +68650,15 @@ - printf "%s\n" "zone_runtime_signatures.at:420" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:420" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:420" - printf "%s\n" "zone_runtime_signatures.at:420" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:420" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:420" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addMasquerade\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64762,7 +68671,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addMasquerade\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addMasquerade\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"timeout\" type=\"i\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -64776,15 +68685,15 @@ - printf "%s\n" "zone_runtime_signatures.at:427" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:427" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:427" - printf "%s\n" "zone_runtime_signatures.at:427" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:427" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:427" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:427: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:427: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"MasqueradeAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64797,7 +68706,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"MasqueradeAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"MasqueradeAdded\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"timeout\" type=\"i\"></arg> </signal> @@ -64810,15 +68719,15 @@ - printf "%s\n" "zone_runtime_signatures.at:433" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:433" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:433" - printf "%s\n" "zone_runtime_signatures.at:433" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:433" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:433" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:433: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:433: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removeMasquerade\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64831,7 +68740,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeMasquerade\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeMasquerade\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> </method> @@ -64844,15 +68753,15 @@ - printf "%s\n" "zone_runtime_signatures.at:439" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:439" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:439" - printf "%s\n" "zone_runtime_signatures.at:439" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:439" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:439" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:439: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:439: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"MasqueradeRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64865,7 +68774,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"MasqueradeRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"MasqueradeRemoved\"> <arg name=\"zone\" type=\"s\"></arg> </signal> " | \ @@ -64877,15 +68786,15 @@ - printf "%s\n" "zone_runtime_signatures.at:444" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:444" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:444" - printf "%s\n" "zone_runtime_signatures.at:444" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:444" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:444" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:444: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:444: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"queryMasquerade\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64898,7 +68807,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryMasquerade\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryMasquerade\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -64912,15 +68821,15 @@ - printf "%s\n" "zone_runtime_signatures.at:452" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:452" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:452" - printf "%s\n" "zone_runtime_signatures.at:452" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:452" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:452" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:452: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:452: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addIcmpBlock\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64933,7 +68842,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addIcmpBlock\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addIcmpBlock\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"icmp\" type=\"s\"></arg> <arg direction=\"in\" name=\"timeout\" type=\"i\"></arg> @@ -64948,15 +68857,15 @@ - printf "%s\n" "zone_runtime_signatures.at:460" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:460" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:460" - printf "%s\n" "zone_runtime_signatures.at:460" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:460" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:460" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:460: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:460: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"IcmpBlockAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -64969,7 +68878,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"IcmpBlockAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"IcmpBlockAdded\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"icmp\" type=\"s\"></arg> <arg name=\"timeout\" type=\"i\"></arg> @@ -64983,15 +68892,15 @@ - printf "%s\n" "zone_runtime_signatures.at:467" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:467" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:467" - printf "%s\n" "zone_runtime_signatures.at:467" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:467" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:467" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removeIcmpBlock\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65004,7 +68913,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeIcmpBlock\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeIcmpBlock\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"icmp\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -65018,15 +68927,15 @@ - printf "%s\n" "zone_runtime_signatures.at:474" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:474" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:474" - printf "%s\n" "zone_runtime_signatures.at:474" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:474" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:474" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:474: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:474: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"IcmpBlockRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65039,7 +68948,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"IcmpBlockRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"IcmpBlockRemoved\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"icmp\" type=\"s\"></arg> </signal> @@ -65052,15 +68961,15 @@ - printf "%s\n" "zone_runtime_signatures.at:480" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:480" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:480" - printf "%s\n" "zone_runtime_signatures.at:480" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:480" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:480" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:480: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:480: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"queryIcmpBlock\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65073,7 +68982,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryIcmpBlock\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryIcmpBlock\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"icmp\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -65087,15 +68996,15 @@ - printf "%s\n" "zone_runtime_signatures.at:487" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:487" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:487" - printf "%s\n" "zone_runtime_signatures.at:487" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:487" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:487" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:487: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:487: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getIcmpBlocks\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65108,7 +69017,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getIcmpBlocks\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getIcmpBlocks\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"as\"></arg> </method> @@ -65122,15 +69031,15 @@ - printf "%s\n" "zone_runtime_signatures.at:495" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:495" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:495" - printf "%s\n" "zone_runtime_signatures.at:495" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:495" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:495" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:495: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:495: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addIcmpBlockInversion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65143,7 +69052,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addIcmpBlockInversion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addIcmpBlockInversion\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> </method> @@ -65156,15 +69065,15 @@ - printf "%s\n" "zone_runtime_signatures.at:501" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:501" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:501" - printf "%s\n" "zone_runtime_signatures.at:501" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:501" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:501" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:501: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:501: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"IcmpBlockInversionAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65177,7 +69086,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"IcmpBlockInversionAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"IcmpBlockInversionAdded\"> <arg name=\"zone\" type=\"s\"></arg> </signal> " | \ @@ -65189,15 +69098,15 @@ - printf "%s\n" "zone_runtime_signatures.at:506" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:506" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:506" - printf "%s\n" "zone_runtime_signatures.at:506" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:506" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:506" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:506: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:506: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removeIcmpBlockInversion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65210,7 +69119,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeIcmpBlockInversion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeIcmpBlockInversion\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> </method> @@ -65223,15 +69132,15 @@ - printf "%s\n" "zone_runtime_signatures.at:512" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:512" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:512" - printf "%s\n" "zone_runtime_signatures.at:512" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:512" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:512" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:512: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:512: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"IcmpBlockInversionRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65244,7 +69153,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"IcmpBlockInversionRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"IcmpBlockInversionRemoved\"> <arg name=\"zone\" type=\"s\"></arg> </signal> " | \ @@ -65256,15 +69165,15 @@ - printf "%s\n" "zone_runtime_signatures.at:517" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:517" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:517" - printf "%s\n" "zone_runtime_signatures.at:517" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:517" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:517" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:517: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:517: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"queryIcmpBlockInversion\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65277,7 +69186,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryIcmpBlockInversion\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryIcmpBlockInversion\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> </method> @@ -65291,15 +69200,15 @@ - printf "%s\n" "zone_runtime_signatures.at:525" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:525" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:525" - printf "%s\n" "zone_runtime_signatures.at:525" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:525" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:525" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:525: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:525: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"addRichRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65312,7 +69221,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addRichRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addRichRule\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"rule\" type=\"s\"></arg> <arg direction=\"in\" name=\"timeout\" type=\"i\"></arg> @@ -65327,15 +69236,15 @@ - printf "%s\n" "zone_runtime_signatures.at:533" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:533" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:533" - printf "%s\n" "zone_runtime_signatures.at:533" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:533" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:533" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:533: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:533: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"RichRuleAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65348,7 +69257,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"RichRuleAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"RichRuleAdded\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"rule\" type=\"s\"></arg> <arg name=\"timeout\" type=\"i\"></arg> @@ -65362,15 +69271,15 @@ - printf "%s\n" "zone_runtime_signatures.at:540" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:540" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:540" - printf "%s\n" "zone_runtime_signatures.at:540" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:540" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:540" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:540: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:540: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"removeRichRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65383,7 +69292,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeRichRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeRichRule\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"rule\" type=\"s\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -65397,15 +69306,15 @@ - printf "%s\n" "zone_runtime_signatures.at:547" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:547" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:547" - printf "%s\n" "zone_runtime_signatures.at:547" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:547" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:547" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:547: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:547: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//signal@name=\"RichRuleRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65418,7 +69327,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"RichRuleRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"RichRuleRemoved\"> <arg name=\"zone\" type=\"s\"></arg> <arg name=\"rule\" type=\"s\"></arg> </signal> @@ -65431,15 +69340,15 @@ - printf "%s\n" "zone_runtime_signatures.at:553" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:553" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:553" - printf "%s\n" "zone_runtime_signatures.at:553" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:553" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:553" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:553: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:553: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"queryRichRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65452,7 +69361,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryRichRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryRichRule\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"rule\" type=\"s\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -65466,15 +69375,15 @@ - printf "%s\n" "zone_runtime_signatures.at:560" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:560" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:560" - printf "%s\n" "zone_runtime_signatures.at:560" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:560" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:560" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:560: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:560: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getRichRules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65487,7 +69396,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getRichRules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getRichRules\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"as\"></arg> </method> @@ -65502,15 +69411,15 @@ - printf "%s\n" "zone_runtime_signatures.at:571" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:571" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:571" - printf "%s\n" "zone_runtime_signatures.at:571" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:571" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:571" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:571: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:571: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"getZoneSettings2\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65523,7 +69432,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getZoneSettings2\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getZoneSettings2\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"out\" type=\"a{sv}\"></arg> </method> @@ -65537,15 +69446,15 @@ - printf "%s\n" "zone_runtime_signatures.at:578" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:578" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:578" - printf "%s\n" "zone_runtime_signatures.at:578" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:578" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_signatures.at:578" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_signatures.at:578: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_signatures.at:578: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.zone\"//method@name=\"setZoneSettings2\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65558,7 +69467,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setZoneSettings2\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setZoneSettings2\"> <arg direction=\"in\" name=\"zone\" type=\"s\"></arg> <arg direction=\"in\" name=\"settings\" type=\"a{sv}\"></arg> </method> @@ -65574,7 +69483,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "zone_runtime_signatures.at:585" >"$at_check_line_file" + $as_echo "zone_runtime_signatures.at:585" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/zone_runtime_signatures.at:585" fi @@ -65585,13 +69494,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_59 -#AT_START_60 -at_fn_group_banner 60 'zone_permanent_functional.at:1' \ +#AT_STOP_62 +#AT_START_63 +at_fn_group_banner 63 'zone_permanent_functional.at:1' \ "dbus api - zone permanent functional" " " 3 at_xfail=no ( - printf "%s\n" "60. $at_setup_line: testing $at_desc ..." + $as_echo "63. $at_setup_line: testing $at_desc ..." $at_traceon @@ -65610,7 +69519,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/zone_permanent_functional.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -65624,7 +69533,7 @@ else { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/zone_permanent_functional.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "zone_permanent_functional.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -65640,7 +69549,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/zone_permanent_functional.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "zone_permanent_functional.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -65669,7 +69578,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -65680,7 +69589,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -65704,7 +69613,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/zone_permanent_functional.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -65794,7 +69703,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "zone_permanent_functional.at:1" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/zone_permanent_functional.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -65813,7 +69722,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/zone_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -65834,7 +69743,7 @@ : { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/zone_permanent_functional.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "zone_permanent_functional.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -65851,7 +69760,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/zone_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -65866,7 +69775,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/zone_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -65889,22 +69798,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "zone_permanent_functional.at:1" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/zone_permanent_functional.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "zone_permanent_functional.at:1" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/zone_permanent_functional.at:1" @@ -65914,12 +69829,12 @@ - printf "%s\n" "zone_permanent_functional.at:8" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:8" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.addZone \"foobar\" '(\"1.0\", \"foobar\", \"foobar zone\", false, \"ACCEPT\", \"ssh\", \"mdns\", (\"1234\", \"tcp\"), (\"1234\", \"udp\"), \"echo-request\", true, (\"1234\", \"tcp\", \"4321\", \"\"), (\"1234\", \"udp\", \"4321\", \"10.10.10.10\"), \"dummy0\", \"dummy1\", \"10.10.10.0/24\", \"rule family=ipv4 source address=10.20.20.20 drop\", \"icmp\", (\"1234\", \"tcp\"), (\"1234\", \"udp\"), false )' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65947,12 +69862,12 @@ export NM_SHARED fi - printf "%s\n" "zone_permanent_functional.at:37" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:37" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:37" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getZoneNames ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -65965,7 +69880,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('block', 'dmz', 'drop', 'external', 'foobar', 'home', 'internal', ${NM_SHARED}'public', 'trusted', 'work',) +echo >>"$at_stdout"; $as_echo "('block', 'dmz', 'drop', 'external', 'foobar', 'home', 'internal', ${NM_SHARED}'public', 'trusted', 'work',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:37" @@ -65975,12 +69890,12 @@ - printf "%s\n" "zone_permanent_functional.at:40" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:40" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:40" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.listZones ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66002,7 +69917,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sed -e \"s/',/'\\n/g\" ./stdout | sed -e \"s/.*config\\/zone\\/\\(^'\\+\\)'.*/\\1/\" | while read LINE; do { echo \"\${LINE}\" | grep \"^0-9\\+\$\" ; } || exit 1; done " +$as_echo "$at_srcdir/zone_permanent_functional.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sed -e \"s/',/'\\n/g\" ./stdout | sed -e \"s/.*config\\/zone\\/\\(^'\\+\\)'.*/\\1/\" | while read LINE; do { echo \"\${LINE}\" | grep \"^0-9\\+\$\" ; } || exit 1; done " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:41" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sed -e "s/',/'\n/g" ./stdout | sed -e "s/.*config\/zone\/\(^'\+\)'.*/\1/" | while read LINE; do { echo "${LINE}" | grep "^0-9\+$" ; } || exit 1; done ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -66016,12 +69931,12 @@ - printf "%s\n" "zone_permanent_functional.at:44" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:44" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:44" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getZoneByName \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66043,7 +69958,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sed -e \"s/.*config\\/zone\\/\\(^'\\+\\)'.*/\\1/\" ./stdout | grep \"^0-9\\+\$\" " +$as_echo "$at_srcdir/zone_permanent_functional.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sed -e \"s/.*config\\/zone\\/\\(^'\\+\\)'.*/\\1/\" ./stdout | grep \"^0-9\\+\$\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:45" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sed -e "s/.*config\/zone\/\(^'\+\)'.*/\1/" ./stdout | grep "^0-9\+$" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -66061,7 +69976,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone public --add-interface dummy2 " +$as_echo "$at_srcdir/zone_permanent_functional.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone public --add-interface dummy2 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:48" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone public --add-interface dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -66077,12 +69992,12 @@ - printf "%s\n" "zone_permanent_functional.at:49" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:49" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:49" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getZoneOfInterface \"dummy2\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66095,7 +70010,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:49" @@ -66108,7 +70023,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone public --remove-interface dummy2 " +$as_echo "$at_srcdir/zone_permanent_functional.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone public --remove-interface dummy2 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:52" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone public --remove-interface dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -66128,7 +70043,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone public --add-source 10.20.20.0/24 " +$as_echo "$at_srcdir/zone_permanent_functional.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone public --add-source 10.20.20.0/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone public --add-source 10.20.20.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -66144,12 +70059,12 @@ - printf "%s\n" "zone_permanent_functional.at:56" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:56" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:56" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getZoneOfSource \"10.20.20.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66162,7 +70077,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:56" @@ -66175,7 +70090,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone public --remove-source 10.20.20.0/24 " +$as_echo "$at_srcdir/zone_permanent_functional.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone public --remove-source 10.20.20.0/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_permanent_functional.at:59" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone public --remove-source 10.20.20.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -66193,12 +70108,12 @@ - printf "%s\n" "zone_permanent_functional.at:65" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:65" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:65" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getSettings ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66211,7 +70126,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('1.0', 'foobar', 'foobar zone', false, 'ACCEPT', 'ssh', 'mdns', ('1234', 'tcp'), ('1234', 'udp'), 'echo-request', true, ('1234', 'tcp', '4321', ''), ('1234', 'udp', '4321', '10.10.10.10'), 'dummy0', 'dummy1', '10.10.10.0/24', 'rule family=\"ipv4\" source address=\"10.20.20.20\" drop', 'icmp', ('1234', 'tcp'), ('1234', 'udp'), false),) +echo >>"$at_stdout"; $as_echo "(('1.0', 'foobar', 'foobar zone', false, 'ACCEPT', 'ssh', 'mdns', ('1234', 'tcp'), ('1234', 'udp'), 'echo-request', true, ('1234', 'tcp', '4321', ''), ('1234', 'udp', '4321', '10.10.10.10'), 'dummy0', 'dummy1', '10.10.10.0/24', 'rule family=\"ipv4\" source address=\"10.20.20.20\" drop', 'icmp', ('1234', 'tcp'), ('1234', 'udp'), false),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:65" @@ -66222,12 +70137,12 @@ - printf "%s\n" "zone_permanent_functional.at:86" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:86" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:86" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:86: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:86: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.update '(\"1.1\", \"foobar v2\", \"foobar zone updated\", false, \"ACCEPT\", \"ssh\", \"mdns\", \"samba\", (\"1234\", \"tcp\"), (\"4444\", \"udp\"), \"echo-request\", \"echo-reply\", false, (\"1234\", \"tcp\", \"4321\", \"\"), \"dummy0\", \"dummy1\", \"dummy2\", \"10.10.10.0/24\", \"10.20.0.0/16\", \"rule family=ipv4 source address=10.20.20.20 reject\", \"icmp\", \"ipv6-icmp\", (\"1234\", \"tcp\"), (\"6666\", \"udp\"), true )' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66248,12 +70163,12 @@ - printf "%s\n" "zone_permanent_functional.at:105" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:105" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:105" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getSettings ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66266,7 +70181,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('1.1', 'foobar v2', 'foobar zone updated', false, 'ACCEPT', 'ssh', 'mdns', 'samba', ('1234', 'tcp'), ('4444', 'udp'), 'echo-request', 'echo-reply', false, ('1234', 'tcp', '4321', ''), 'dummy0', 'dummy1', 'dummy2', '10.10.10.0/24', '10.20.0.0/16', 'rule family=\"ipv4\" source address=\"10.20.20.20\" reject', 'icmp', 'ipv6-icmp', ('1234', 'tcp'), ('6666', 'udp'), true),) +echo >>"$at_stdout"; $as_echo "(('1.1', 'foobar v2', 'foobar zone updated', false, 'ACCEPT', 'ssh', 'mdns', 'samba', ('1234', 'tcp'), ('4444', 'udp'), 'echo-request', 'echo-reply', false, ('1234', 'tcp', '4321', ''), 'dummy0', 'dummy1', 'dummy2', '10.10.10.0/24', '10.20.0.0/16', 'rule family=\"ipv4\" source address=\"10.20.20.20\" reject', 'icmp', 'ipv6-icmp', ('1234', 'tcp'), ('6666', 'udp'), true),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:105" @@ -66277,12 +70192,12 @@ - printf "%s\n" "zone_permanent_functional.at:125" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:125" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:125" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.rename \"foobar-renamed\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66303,12 +70218,12 @@ - printf "%s\n" "zone_permanent_functional.at:126" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:126" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:126" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getZoneByName \"foobar-renamed\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66330,12 +70245,12 @@ - printf "%s\n" "zone_permanent_functional.at:129" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:129" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:129" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.remove ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66356,12 +70271,12 @@ - printf "%s\n" "zone_permanent_functional.at:130" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:130" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:130" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getZoneByName \"foobar-renamed\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66383,12 +70298,12 @@ - printf "%s\n" "zone_permanent_functional.at:133" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:133" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:133" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getZoneByName \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66412,12 +70327,12 @@ export DBUS_PUBLIC_ZONE_OBJ - printf "%s\n" "zone_permanent_functional.at:138" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:138" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:138" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.loadDefaults ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66439,12 +70354,12 @@ - printf "%s\n" "zone_permanent_functional.at:141" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:141" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:141" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getVersion ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66457,7 +70372,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('',) +echo >>"$at_stdout"; $as_echo "('',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:141" @@ -66467,12 +70382,12 @@ - printf "%s\n" "zone_permanent_functional.at:144" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:144" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:144" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:144: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:144: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setVersion \"1.1\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66493,12 +70408,12 @@ - printf "%s\n" "zone_permanent_functional.at:145" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:145" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:145" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getVersion ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66511,7 +70426,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('1.1',) +echo >>"$at_stdout"; $as_echo "('1.1',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:145" @@ -66522,12 +70437,12 @@ - printf "%s\n" "zone_permanent_functional.at:150" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:150" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:150" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:150: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:150: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getShort ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66540,7 +70455,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('Public',) +echo >>"$at_stdout"; $as_echo "('Public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:150" @@ -66550,12 +70465,12 @@ - printf "%s\n" "zone_permanent_functional.at:153" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:153" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:153" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setShort \"Public updated\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66576,12 +70491,12 @@ - printf "%s\n" "zone_permanent_functional.at:154" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:154" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:154" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:154: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:154: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getShort ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66594,7 +70509,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('Public updated',) +echo >>"$at_stdout"; $as_echo "('Public updated',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:154" @@ -66605,12 +70520,12 @@ - printf "%s\n" "zone_permanent_functional.at:159" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:159" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:159" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getDescription ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66623,7 +70538,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.',) +echo >>"$at_stdout"; $as_echo "('For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:159" @@ -66633,12 +70548,12 @@ - printf "%s\n" "zone_permanent_functional.at:162" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:162" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:162" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:162: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:162: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setDescription \"A shorter description.\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66659,12 +70574,12 @@ - printf "%s\n" "zone_permanent_functional.at:163" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:163" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:163" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getDescription ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66677,7 +70592,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('A shorter description.',) +echo >>"$at_stdout"; $as_echo "('A shorter description.',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:163" @@ -66688,12 +70603,12 @@ - printf "%s\n" "zone_permanent_functional.at:168" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:168" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:168" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getTarget ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66706,7 +70621,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('default',) +echo >>"$at_stdout"; $as_echo "('default',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:168" @@ -66716,12 +70631,12 @@ - printf "%s\n" "zone_permanent_functional.at:171" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:171" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:171" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:171: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:171: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setTarget \"ACCEPT\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66742,12 +70657,12 @@ - printf "%s\n" "zone_permanent_functional.at:172" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:172" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:172" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:172: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:172: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getTarget ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66760,7 +70675,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('ACCEPT',) +echo >>"$at_stdout"; $as_echo "('ACCEPT',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:172" @@ -66771,12 +70686,12 @@ - printf "%s\n" "zone_permanent_functional.at:177" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:177" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:177" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addInterface \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66797,12 +70712,12 @@ - printf "%s\n" "zone_permanent_functional.at:178" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:178" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:178" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:178: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:178: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryInterface \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66815,7 +70730,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:178" @@ -66825,12 +70740,12 @@ - printf "%s\n" "zone_permanent_functional.at:181" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:181" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:181" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:181: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:181: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryInterface \"dummy1\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66843,7 +70758,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:181" @@ -66853,12 +70768,12 @@ - printf "%s\n" "zone_permanent_functional.at:184" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:184" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:184" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:184: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:184: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setInterfaces '\"dummy0\", \"dummy1\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66879,12 +70794,12 @@ - printf "%s\n" "zone_permanent_functional.at:185" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:185" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:185" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:185: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:185: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getInterfaces ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66897,7 +70812,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('dummy0', 'dummy1',) +echo >>"$at_stdout"; $as_echo "('dummy0', 'dummy1',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:185" @@ -66907,12 +70822,12 @@ - printf "%s\n" "zone_permanent_functional.at:188" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:188" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:188" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:188: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:188: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removeInterface \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66933,12 +70848,12 @@ - printf "%s\n" "zone_permanent_functional.at:189" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:189" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:189" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:189: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:189: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getInterfaces ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66951,7 +70866,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('dummy1',) +echo >>"$at_stdout"; $as_echo "('dummy1',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:189" @@ -66962,12 +70877,12 @@ - printf "%s\n" "zone_permanent_functional.at:194" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:194" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:194" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:194: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:194: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addSource \"10.10.10.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -66988,12 +70903,12 @@ - printf "%s\n" "zone_permanent_functional.at:195" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:195" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:195" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:195: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:195: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.querySource \"10.10.10.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67006,7 +70921,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:195" @@ -67016,12 +70931,12 @@ - printf "%s\n" "zone_permanent_functional.at:198" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:198" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:198" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:198: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:198: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.querySource \"10.20.20.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67034,7 +70949,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:198" @@ -67044,12 +70959,12 @@ - printf "%s\n" "zone_permanent_functional.at:201" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:201" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:201" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:201: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:201: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setSources '\"10.10.10.0/24\", \"10.20.20.0/24\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67070,12 +70985,12 @@ - printf "%s\n" "zone_permanent_functional.at:202" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:202" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:202" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:202: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:202: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getSources ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67088,7 +71003,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('10.10.10.0/24', '10.20.20.0/24',) +echo >>"$at_stdout"; $as_echo "('10.10.10.0/24', '10.20.20.0/24',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:202" @@ -67098,12 +71013,12 @@ - printf "%s\n" "zone_permanent_functional.at:205" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:205" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:205" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:205: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:205: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removeSource \"10.10.10.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67124,12 +71039,12 @@ - printf "%s\n" "zone_permanent_functional.at:206" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:206" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:206" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:206: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:206: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getSources ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67142,7 +71057,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('10.20.20.0/24',) +echo >>"$at_stdout"; $as_echo "('10.20.20.0/24',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:206" @@ -67153,12 +71068,12 @@ - printf "%s\n" "zone_permanent_functional.at:211" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:211" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:211" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:211: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:211: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addService \"samba\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67179,12 +71094,12 @@ - printf "%s\n" "zone_permanent_functional.at:212" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:212" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:212" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:212: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:212: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryService \"samba\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67197,7 +71112,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:212" @@ -67207,12 +71122,12 @@ - printf "%s\n" "zone_permanent_functional.at:215" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:215" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:215" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryService \"https\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67225,7 +71140,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:215" @@ -67235,12 +71150,12 @@ - printf "%s\n" "zone_permanent_functional.at:218" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:218" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:218" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setServices '\"samba\", \"https\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67261,12 +71176,12 @@ - printf "%s\n" "zone_permanent_functional.at:219" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:219" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:219" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:219: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:219: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getServices ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67279,7 +71194,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('samba', 'https',) +echo >>"$at_stdout"; $as_echo "('samba', 'https',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:219" @@ -67289,12 +71204,12 @@ - printf "%s\n" "zone_permanent_functional.at:222" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:222" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:222" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removeService \"samba\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67315,12 +71230,12 @@ - printf "%s\n" "zone_permanent_functional.at:223" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:223" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:223" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getServices ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67333,7 +71248,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('https',) +echo >>"$at_stdout"; $as_echo "('https',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:223" @@ -67344,12 +71259,12 @@ - printf "%s\n" "zone_permanent_functional.at:228" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:228" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:228" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:228: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:228: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addPort \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67370,12 +71285,12 @@ - printf "%s\n" "zone_permanent_functional.at:229" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:229" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:229" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:229: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:229: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryPort \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67388,7 +71303,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:229" @@ -67398,12 +71313,12 @@ - printf "%s\n" "zone_permanent_functional.at:232" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:232" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:232" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:232: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:232: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryPort \"4321\" \"udp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67416,7 +71331,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:232" @@ -67426,12 +71341,12 @@ - printf "%s\n" "zone_permanent_functional.at:235" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:235" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:235" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:235: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:235: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setPorts '(\"1234\", \"tcp\"), (\"4321\", \"udp\")'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67452,12 +71367,12 @@ - printf "%s\n" "zone_permanent_functional.at:236" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:236" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:236" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getPorts ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67470,7 +71385,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('1234', 'tcp'), ('4321', 'udp'),) +echo >>"$at_stdout"; $as_echo "(('1234', 'tcp'), ('4321', 'udp'),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:236" @@ -67480,12 +71395,12 @@ - printf "%s\n" "zone_permanent_functional.at:239" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:239" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:239" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removePort \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67506,12 +71421,12 @@ - printf "%s\n" "zone_permanent_functional.at:240" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:240" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:240" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getPorts ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67524,7 +71439,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('4321', 'udp'),) +echo >>"$at_stdout"; $as_echo "(('4321', 'udp'),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:240" @@ -67535,12 +71450,12 @@ - printf "%s\n" "zone_permanent_functional.at:245" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:245" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:245" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addSourcePort \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67561,12 +71476,12 @@ - printf "%s\n" "zone_permanent_functional.at:246" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:246" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:246" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.querySourcePort \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67579,7 +71494,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:246" @@ -67589,12 +71504,12 @@ - printf "%s\n" "zone_permanent_functional.at:249" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:249" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:249" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:249: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:249: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.querySourcePort \"4321\" \"udp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67607,7 +71522,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:249" @@ -67617,12 +71532,12 @@ - printf "%s\n" "zone_permanent_functional.at:252" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:252" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:252" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setSourcePorts '(\"1234\", \"tcp\"), (\"4321\", \"udp\")'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67643,12 +71558,12 @@ - printf "%s\n" "zone_permanent_functional.at:253" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:253" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:253" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:253: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:253: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getSourcePorts ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67661,7 +71576,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('1234', 'tcp'), ('4321', 'udp'),) +echo >>"$at_stdout"; $as_echo "(('1234', 'tcp'), ('4321', 'udp'),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:253" @@ -67671,12 +71586,12 @@ - printf "%s\n" "zone_permanent_functional.at:256" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:256" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:256" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removeSourcePort \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67697,12 +71612,12 @@ - printf "%s\n" "zone_permanent_functional.at:257" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:257" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:257" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getSourcePorts ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67715,7 +71630,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('4321', 'udp'),) +echo >>"$at_stdout"; $as_echo "(('4321', 'udp'),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:257" @@ -67726,12 +71641,12 @@ - printf "%s\n" "zone_permanent_functional.at:262" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:262" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:262" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addForwardPort \"1234\" \"tcp\" \"1111\" \"\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67752,12 +71667,12 @@ - printf "%s\n" "zone_permanent_functional.at:263" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:263" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:263" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryForwardPort \"1234\" \"tcp\" \"1111\" \"\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67770,7 +71685,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:263" @@ -67780,12 +71695,12 @@ - printf "%s\n" "zone_permanent_functional.at:266" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:266" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:266" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:266: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:266: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryForwardPort \"4321\" \"udp\" \"4444\" \"10.10.10.10\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67798,7 +71713,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:266" @@ -67808,12 +71723,12 @@ - printf "%s\n" "zone_permanent_functional.at:269" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:269" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:269" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setForwardPorts '(\"1234\", \"tcp\", \"1111\", \"\"), (\"4321\", \"udp\", \"4444\", \"10.10.10.10\")'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67834,12 +71749,12 @@ - printf "%s\n" "zone_permanent_functional.at:270" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:270" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:270" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:270: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:270: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getForwardPorts ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67852,7 +71767,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('1234', 'tcp', '1111', ''), ('4321', 'udp', '4444', '10.10.10.10'),) +echo >>"$at_stdout"; $as_echo "(('1234', 'tcp', '1111', ''), ('4321', 'udp', '4444', '10.10.10.10'),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:270" @@ -67862,12 +71777,12 @@ - printf "%s\n" "zone_permanent_functional.at:273" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:273" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:273" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:273: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:273: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removeForwardPort \"1234\" \"tcp\" \"1111\" \"\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67888,12 +71803,12 @@ - printf "%s\n" "zone_permanent_functional.at:274" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:274" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:274" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getForwardPorts ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67906,7 +71821,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('4321', 'udp', '4444', '10.10.10.10'),) +echo >>"$at_stdout"; $as_echo "(('4321', 'udp', '4444', '10.10.10.10'),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:274" @@ -67917,12 +71832,12 @@ - printf "%s\n" "zone_permanent_functional.at:279" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:279" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:279" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:279: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:279: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addProtocol \"icmp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67943,12 +71858,12 @@ - printf "%s\n" "zone_permanent_functional.at:280" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:280" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:280" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryProtocol \"icmp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67961,7 +71876,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:280" @@ -67971,12 +71886,12 @@ - printf "%s\n" "zone_permanent_functional.at:283" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:283" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:283" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryProtocol \"igmp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -67989,7 +71904,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:283" @@ -67999,12 +71914,12 @@ - printf "%s\n" "zone_permanent_functional.at:286" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:286" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:286" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setProtocols '\"icmp\", \"igmp\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68025,12 +71940,12 @@ - printf "%s\n" "zone_permanent_functional.at:287" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:287" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:287" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:287: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:287: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getProtocols ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68043,7 +71958,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('icmp', 'igmp',) +echo >>"$at_stdout"; $as_echo "('icmp', 'igmp',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:287" @@ -68053,12 +71968,12 @@ - printf "%s\n" "zone_permanent_functional.at:290" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:290" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:290" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removeProtocol \"icmp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68079,12 +71994,12 @@ - printf "%s\n" "zone_permanent_functional.at:291" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:291" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:291" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getProtocols ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68097,7 +72012,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('igmp',) +echo >>"$at_stdout"; $as_echo "('igmp',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:291" @@ -68108,12 +72023,12 @@ - printf "%s\n" "zone_permanent_functional.at:296" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:296" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:296" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryMasquerade ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68126,7 +72041,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:296" @@ -68136,12 +72051,12 @@ - printf "%s\n" "zone_permanent_functional.at:299" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:299" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:299" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addMasquerade ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68162,12 +72077,12 @@ - printf "%s\n" "zone_permanent_functional.at:300" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:300" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:300" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryMasquerade ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68180,7 +72095,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:300" @@ -68190,12 +72105,12 @@ - printf "%s\n" "zone_permanent_functional.at:303" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:303" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:303" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:303: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:303: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setMasquerade true; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68216,12 +72131,12 @@ - printf "%s\n" "zone_permanent_functional.at:304" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:304" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:304" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getMasquerade ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68234,7 +72149,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:304" @@ -68244,12 +72159,12 @@ - printf "%s\n" "zone_permanent_functional.at:307" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:307" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:307" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removeMasquerade ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68270,12 +72185,12 @@ - printf "%s\n" "zone_permanent_functional.at:308" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:308" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:308" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getMasquerade ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68288,7 +72203,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:308" @@ -68299,12 +72214,12 @@ - printf "%s\n" "zone_permanent_functional.at:313" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:313" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:313" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addIcmpBlock \"echo-reply\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68325,12 +72240,12 @@ - printf "%s\n" "zone_permanent_functional.at:314" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:314" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:314" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:314: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:314: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryIcmpBlock \"echo-reply\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68343,7 +72258,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:314" @@ -68353,12 +72268,12 @@ - printf "%s\n" "zone_permanent_functional.at:317" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:317" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:317" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:317: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:317: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryIcmpBlock \"echo-request\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68371,7 +72286,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:317" @@ -68381,12 +72296,12 @@ - printf "%s\n" "zone_permanent_functional.at:320" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:320" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:320" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:320: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:320: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setIcmpBlocks '\"echo-reply\", \"echo-request\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68407,12 +72322,12 @@ - printf "%s\n" "zone_permanent_functional.at:321" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:321" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:321" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:321: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:321: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getIcmpBlocks ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68425,7 +72340,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('echo-reply', 'echo-request',) +echo >>"$at_stdout"; $as_echo "('echo-reply', 'echo-request',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:321" @@ -68435,12 +72350,12 @@ - printf "%s\n" "zone_permanent_functional.at:324" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:324" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:324" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:324: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:324: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removeIcmpBlock \"echo-reply\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68461,12 +72376,12 @@ - printf "%s\n" "zone_permanent_functional.at:325" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:325" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:325" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:325: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:325: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getIcmpBlocks ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68479,7 +72394,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('echo-request',) +echo >>"$at_stdout"; $as_echo "('echo-request',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:325" @@ -68490,12 +72405,12 @@ - printf "%s\n" "zone_permanent_functional.at:330" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:330" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:330" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:330: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:330: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryIcmpBlockInversion ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68508,7 +72423,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:330" @@ -68518,12 +72433,12 @@ - printf "%s\n" "zone_permanent_functional.at:333" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:333" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:333" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addIcmpBlockInversion ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68544,12 +72459,12 @@ - printf "%s\n" "zone_permanent_functional.at:334" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:334" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:334" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:334: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:334: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryIcmpBlockInversion ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68562,7 +72477,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:334" @@ -68572,12 +72487,12 @@ - printf "%s\n" "zone_permanent_functional.at:337" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:337" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:337" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setIcmpBlockInversion true; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68598,12 +72513,12 @@ - printf "%s\n" "zone_permanent_functional.at:338" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:338" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:338" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getIcmpBlockInversion ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68616,7 +72531,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:338" @@ -68626,12 +72541,12 @@ - printf "%s\n" "zone_permanent_functional.at:341" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:341" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:341" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removeIcmpBlockInversion ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68652,12 +72567,12 @@ - printf "%s\n" "zone_permanent_functional.at:342" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:342" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:342" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getIcmpBlockInversion ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68670,7 +72585,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:342" @@ -68681,12 +72596,12 @@ - printf "%s\n" "zone_permanent_functional.at:347" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:347" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:347" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:347: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:347: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.addRichRule \"rule family=ipv4 source address=10.10.10.0/24 accept\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68707,12 +72622,12 @@ - printf "%s\n" "zone_permanent_functional.at:348" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:348" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:348" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryRichRule \"rule family=ipv4 source address=10.10.10.0/24 accept\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68725,7 +72640,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:348" @@ -68735,12 +72650,12 @@ - printf "%s\n" "zone_permanent_functional.at:351" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:351" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:351" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.queryRichRule \"rule family=ipv4 source address=10.20.20.0/24 drop\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68753,7 +72668,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:351" @@ -68763,12 +72678,12 @@ - printf "%s\n" "zone_permanent_functional.at:354" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:354" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:354" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.setRichRules '\"rule family=ipv4 source address=10.10.10.0/24 accept\", \"rule family=ipv4 source address=10.20.20.0/24 drop\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68789,12 +72704,12 @@ - printf "%s\n" "zone_permanent_functional.at:355" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:355" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:355" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getRichRules ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68807,7 +72722,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('rule family=\"ipv4\" source address=\"10.10.10.0/24\" accept', 'rule family=\"ipv4\" source address=\"10.20.20.0/24\" drop',) +echo >>"$at_stdout"; $as_echo "('rule family=\"ipv4\" source address=\"10.10.10.0/24\" accept', 'rule family=\"ipv4\" source address=\"10.20.20.0/24\" drop',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:355" @@ -68817,12 +72732,12 @@ - printf "%s\n" "zone_permanent_functional.at:358" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:358" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:358" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:358: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:358: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.removeRichRule \"rule family=ipv4 source address=10.10.10.0/24 accept\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68843,12 +72758,12 @@ - printf "%s\n" "zone_permanent_functional.at:359" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:359" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:359" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_PUBLIC_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getRichRules ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68861,7 +72776,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('rule family=\"ipv4\" source address=\"10.20.20.0/24\" drop',) +echo >>"$at_stdout"; $as_echo "('rule family=\"ipv4\" source address=\"10.20.20.0/24\" drop',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_permanent_functional.at:359" @@ -68873,12 +72788,12 @@ - printf "%s\n" "zone_permanent_functional.at:367" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:367" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:367" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.addZone2 \"foobar2\" '{\"version\": <\"1.0\">, \"short\": <\"foobar\">, \"description\": <\"foobar zone\">, \"target\": <\"ACCEPT\">, \"services\": <\"ssh\", \"mdns\">, \"ports\": <(\"1234\", \"tcp\"), (\"1234\", \"udp\")>, \"icmp_blocks\": <\"echo-request\">, \"masquerade\": <true>, \"forward\": <false>, \"forward_ports\": <(\"1234\", \"tcp\", \"4321\", \"\"), (\"1234\", \"udp\", \"4321\", \"10.10.10.10\")>, \"interfaces\": <\"dummy2\", \"dummy3\">, \"sources\": <\"10.10.10.0/24\">, \"rules_str\": <\"rule family=ipv4 source address=10.20.20.20 drop\">, \"protocols\": <\"icmp\">, \"source_ports\": <(\"1234\", \"tcp\"), (\"1234\", \"udp\")>, \"icmp_block_inversion\": <false> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68902,12 +72817,12 @@ export DBUS_FOOBAR2_ZONE_OBJ - printf "%s\n" "zone_permanent_functional.at:390" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:390" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:390" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:390: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:390: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR2_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getSettings2 ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68920,7 +72835,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar zone'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar zone'> 'forward': <false> 'forward_ports': <('1234', 'tcp', '4321', ''), ('1234', 'udp', '4321', '10.10.10.10')> 'icmp_block_inversion': <false> @@ -68946,12 +72861,12 @@ - printf "%s\n" "zone_permanent_functional.at:411" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:411" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:411" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:411: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:411: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR2_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.update2 '{\"version\": <\"1.1\">, \"short\": <\"foobar update2\">, \"description\": <\"foobar zone update2\">, \"target\": <\"DROP\">, \"services\": <\"mdns\">, \"ports\": <(\"1234\", \"udp\")>, \"icmp_blocks\": <\"echo-request\", \"echo-reply\">, \"masquerade\": <false>, \"forward_ports\": <(\"1234\", \"udp\", \"4321\", \"10.10.10.10\")>, \"interfaces\": <\"dummy3\">, \"sources\": <\"10.10.10.0/24\", \"10.30.30.0/24\">, \"rules_str\": <\"rule family=ipv4 source address=10.20.20.20 accept\">, \"protocols\": <\"ipv6-icmp\">, \"source_ports\": <(\"1234\", \"udp\")>, \"icmp_block_inversion\": <true> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68972,12 +72887,12 @@ - printf "%s\n" "zone_permanent_functional.at:429" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:429" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:429" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:429: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:429: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR2_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getSettings2 ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -68990,7 +72905,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar zone update2'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar zone update2'> 'forward': <false> 'forward_ports': <('1234', 'udp', '4321', '10.10.10.10')> 'icmp_block_inversion': <true> @@ -69016,12 +72931,12 @@ - printf "%s\n" "zone_permanent_functional.at:449" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:449" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:449" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:449: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:449: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR2_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.update2 '{\"version\": <\"1.2\">, \"target\": <\"ACCEPT\"> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69042,12 +72957,12 @@ - printf "%s\n" "zone_permanent_functional.at:455" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:455" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:455" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:455: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:455: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR2_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.update2 '{\"version\": <\"1.3\">, \"icmp_blocks\": <@as >, \"icmp_block_inversion\": <false> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69068,12 +72983,12 @@ - printf "%s\n" "zone_permanent_functional.at:462" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:462" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:462" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR2_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.update2 '{\"version\": <\"1.4\">, \"forward_ports\": <@a(ssss) > }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69094,12 +73009,12 @@ - printf "%s\n" "zone_permanent_functional.at:468" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:468" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_permanent_functional.at:468" { set +x -printf "%s\n" "$at_srcdir/zone_permanent_functional.at:468: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_permanent_functional.at:468: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/zone/\${DBUS_FOOBAR2_ZONE_OBJ} --method org.fedoraproject.FirewallD1.config.zone.getSettings2 ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69112,7 +73027,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar zone update2'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar zone update2'> 'forward': <false> 'icmp_block_inversion': <false> 'interfaces': <'dummy3'> @@ -69138,7 +73053,7 @@ if test x"-e '/ERROR: INVALID_ZONE: foobar-renamed/d'" != x"ignore"; then - printf "%s\n" "zone_permanent_functional.at:485" >"$at_check_line_file" + $as_echo "zone_permanent_functional.at:485" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ZONE: foobar-renamed/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/zone_permanent_functional.at:485" fi @@ -69149,13 +73064,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_60 -#AT_START_61 -at_fn_group_banner 61 'zone_runtime_functional.at:1' \ +#AT_STOP_63 +#AT_START_64 +at_fn_group_banner 64 'zone_runtime_functional.at:1' \ "dbus api - zone runtime functional" " " 3 at_xfail=no ( - printf "%s\n" "61. $at_setup_line: testing $at_desc ..." + $as_echo "64. $at_setup_line: testing $at_desc ..." $at_traceon @@ -69174,7 +73089,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/zone_runtime_functional.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69188,7 +73103,7 @@ else { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/zone_runtime_functional.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "zone_runtime_functional.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69204,7 +73119,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/zone_runtime_functional.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "zone_runtime_functional.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69233,7 +73148,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -69244,7 +73159,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -69268,7 +73183,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/zone_runtime_functional.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69358,7 +73273,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "zone_runtime_functional.at:1" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/zone_runtime_functional.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -69377,7 +73292,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/zone_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69398,7 +73313,7 @@ : { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/zone_runtime_functional.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "zone_runtime_functional.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69415,7 +73330,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/zone_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69430,7 +73345,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/zone_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69453,22 +73368,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "zone_runtime_functional.at:1" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/zone_runtime_functional.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "zone_runtime_functional.at:1" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/zone_runtime_functional.at:1" @@ -69478,12 +73399,12 @@ - printf "%s\n" "zone_runtime_functional.at:8" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:8" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.getZoneSettings \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69496,7 +73417,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(('', 'Public', 'For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.', false, 'default', 'ssh', 'dhcpv6-client', @a(ss) , @as , false, @a(ssss) , @as , @as , @as , @as , @a(ss) , false),) +echo >>"$at_stdout"; $as_echo "(('', 'Public', 'For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.', false, 'default', 'ssh', 'dhcpv6-client', @a(ss) , @as , false, @a(ssss) , @as , @as , @as , @as , @a(ss) , false),) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:8" @@ -69507,12 +73428,12 @@ - printf "%s\n" "zone_runtime_functional.at:28" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:28" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:28" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.getDefaultZone ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69525,7 +73446,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:28" @@ -69535,12 +73456,12 @@ - printf "%s\n" "zone_runtime_functional.at:31" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:31" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:31" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.setDefaultZone 'drop'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69553,7 +73474,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "() +echo >>"$at_stdout"; $as_echo "() " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:31" @@ -69563,12 +73484,12 @@ - printf "%s\n" "zone_runtime_functional.at:34" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:34" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:34" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.getDefaultZone ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69581,7 +73502,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('drop',) +echo >>"$at_stdout"; $as_echo "('drop',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:34" @@ -69596,12 +73517,12 @@ export NM_SHARED fi - printf "%s\n" "zone_runtime_functional.at:43" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:43" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:43" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getZones ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69614,7 +73535,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('block', 'dmz', 'drop', 'external', 'home', 'internal', ${NM_SHARED}'public', 'trusted', 'work',) +echo >>"$at_stdout"; $as_echo "('block', 'dmz', 'drop', 'external', 'home', 'internal', ${NM_SHARED}'public', 'trusted', 'work',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:43" @@ -69627,7 +73548,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --add-interface dummy0 " +$as_echo "$at_srcdir/zone_runtime_functional.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --add-interface dummy0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone public --add-interface dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69646,7 +73567,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --add-source 10.1.1.1 " +$as_echo "$at_srcdir/zone_runtime_functional.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --add-source 10.1.1.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone public --add-source 10.1.1.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69662,12 +73583,12 @@ - printf "%s\n" "zone_runtime_functional.at:48" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:48" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:48" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getActiveZones ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69680,7 +73601,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'public': {'interfaces': 'dummy0', 'sources': '10.1.1.1'} +echo >>"$at_stdout"; $as_echo "'public': {'interfaces': 'dummy0', 'sources': '10.1.1.1'} " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:48" @@ -69693,7 +73614,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --remove-interface dummy0 " +$as_echo "$at_srcdir/zone_runtime_functional.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --remove-interface dummy0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:51" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone public --remove-interface dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69712,7 +73633,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --remove-source 10.1.1.1 " +$as_echo "$at_srcdir/zone_runtime_functional.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --remove-source 10.1.1.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:52" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone public --remove-source 10.1.1.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69732,7 +73653,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --add-interface dummy1 " +$as_echo "$at_srcdir/zone_runtime_functional.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --add-interface dummy1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone public --add-interface dummy1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69748,12 +73669,12 @@ - printf "%s\n" "zone_runtime_functional.at:56" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:56" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:56" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getZoneOfInterface \"dummy1\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69766,7 +73687,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:56" @@ -69779,7 +73700,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --remove-interface dummy1 " +$as_echo "$at_srcdir/zone_runtime_functional.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone public --remove-interface dummy1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:59" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone public --remove-interface dummy1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69798,7 +73719,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone drop --add-source 10.10.10.0/24 " +$as_echo "$at_srcdir/zone_runtime_functional.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone drop --add-source 10.10.10.0/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:60" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone drop --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69814,12 +73735,12 @@ - printf "%s\n" "zone_runtime_functional.at:61" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:61" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:61" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getZoneOfSource \"10.10.10.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69832,7 +73753,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('drop',) +echo >>"$at_stdout"; $as_echo "('drop',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:61" @@ -69845,7 +73766,7 @@ { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone drop --remove-source 10.10.10.0/24 " +$as_echo "$at_srcdir/zone_runtime_functional.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone drop --remove-source 10.10.10.0/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_runtime_functional.at:64" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone drop --remove-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -69863,12 +73784,12 @@ - printf "%s\n" "zone_runtime_functional.at:71" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:71" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:71" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.isImmutable \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69881,7 +73802,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:71" @@ -69892,12 +73813,12 @@ - printf "%s\n" "zone_runtime_functional.at:76" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:76" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:76" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addInterface \"public\" \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69910,7 +73831,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:76" @@ -69920,12 +73841,12 @@ - printf "%s\n" "zone_runtime_functional.at:79" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:79" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:79" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.changeZone \"drop\" \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69938,7 +73859,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('drop',) +echo >>"$at_stdout"; $as_echo "('drop',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:79" @@ -69948,12 +73869,12 @@ - printf "%s\n" "zone_runtime_functional.at:82" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:82" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:82" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryInterface \"public\" \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69966,7 +73887,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:82" @@ -69976,12 +73897,12 @@ - printf "%s\n" "zone_runtime_functional.at:85" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:85" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:85" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryInterface \"drop\" \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -69994,7 +73915,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:85" @@ -70004,12 +73925,12 @@ - printf "%s\n" "zone_runtime_functional.at:88" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:88" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:88" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.changeZoneOfInterface \"public\" \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70022,7 +73943,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:88" @@ -70032,12 +73953,12 @@ - printf "%s\n" "zone_runtime_functional.at:91" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:91" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:91" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryInterface \"public\" \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70050,7 +73971,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:91" @@ -70060,12 +73981,12 @@ - printf "%s\n" "zone_runtime_functional.at:94" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:94" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:94" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryInterface \"drop\" \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70078,7 +73999,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:94" @@ -70088,12 +74009,12 @@ - printf "%s\n" "zone_runtime_functional.at:97" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:97" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:97" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addInterface \"public\" \"dummy1\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70106,7 +74027,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:97" @@ -70116,12 +74037,12 @@ - printf "%s\n" "zone_runtime_functional.at:100" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:100" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:100" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getInterfaces \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70134,7 +74055,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('dummy0', 'dummy1',) +echo >>"$at_stdout"; $as_echo "('dummy0', 'dummy1',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:100" @@ -70144,12 +74065,12 @@ - printf "%s\n" "zone_runtime_functional.at:103" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:103" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:103" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removeInterface \"public\" \"dummy0\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70162,7 +74083,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:103" @@ -70172,12 +74093,12 @@ - printf "%s\n" "zone_runtime_functional.at:106" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:106" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:106" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getInterfaces \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70190,7 +74111,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('dummy1',) +echo >>"$at_stdout"; $as_echo "('dummy1',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:106" @@ -70201,12 +74122,12 @@ - printf "%s\n" "zone_runtime_functional.at:111" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:111" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:111" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addSource \"public\" \"10.10.10.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70219,7 +74140,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:111" @@ -70229,12 +74150,12 @@ - printf "%s\n" "zone_runtime_functional.at:114" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:114" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:114" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.changeZoneOfSource \"drop\" \"10.10.10.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70247,7 +74168,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('drop',) +echo >>"$at_stdout"; $as_echo "('drop',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:114" @@ -70257,12 +74178,12 @@ - printf "%s\n" "zone_runtime_functional.at:117" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:117" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:117" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.querySource \"public\" \"10.10.10.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70275,7 +74196,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:117" @@ -70285,12 +74206,12 @@ - printf "%s\n" "zone_runtime_functional.at:120" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:120" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:120" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.querySource \"drop\" \"10.10.10.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70303,7 +74224,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:120" @@ -70313,12 +74234,12 @@ - printf "%s\n" "zone_runtime_functional.at:123" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:123" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:123" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:123: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:123: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.changeZoneOfSource \"public\" \"10.10.10.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70331,7 +74252,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:123" @@ -70341,12 +74262,12 @@ - printf "%s\n" "zone_runtime_functional.at:126" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:126" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:126" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addSource \"public\" \"10.20.0.0/16\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70359,7 +74280,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:126" @@ -70369,12 +74290,12 @@ - printf "%s\n" "zone_runtime_functional.at:129" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:129" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:129" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getSources \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70387,7 +74308,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('10.10.10.0/24', '10.20.0.0/16',) +echo >>"$at_stdout"; $as_echo "('10.10.10.0/24', '10.20.0.0/16',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:129" @@ -70397,12 +74318,12 @@ - printf "%s\n" "zone_runtime_functional.at:132" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:132" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:132" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removeSource \"public\" \"10.10.10.0/24\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70415,7 +74336,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:132" @@ -70425,12 +74346,12 @@ - printf "%s\n" "zone_runtime_functional.at:135" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:135" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:135" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getSources \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70443,7 +74364,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('10.20.0.0/16',) +echo >>"$at_stdout"; $as_echo "('10.20.0.0/16',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:135" @@ -70454,12 +74375,12 @@ - printf "%s\n" "zone_runtime_functional.at:140" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:140" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:140" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addService \"public\" \"samba\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70472,7 +74393,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:140" @@ -70482,12 +74403,12 @@ - printf "%s\n" "zone_runtime_functional.at:143" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:143" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:143" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryService \"public\" \"samba\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70500,7 +74421,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:143" @@ -70510,12 +74431,12 @@ - printf "%s\n" "zone_runtime_functional.at:146" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:146" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:146" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getServices \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70528,7 +74449,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('ssh', 'dhcpv6-client', 'samba',) +echo >>"$at_stdout"; $as_echo "('ssh', 'dhcpv6-client', 'samba',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:146" @@ -70538,12 +74459,12 @@ - printf "%s\n" "zone_runtime_functional.at:149" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:149" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:149" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:149: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:149: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removeService \"public\" \"samba\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70556,7 +74477,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:149" @@ -70566,12 +74487,12 @@ - printf "%s\n" "zone_runtime_functional.at:152" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:152" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:152" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryService \"public\" \"samba\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70584,7 +74505,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:152" @@ -70595,12 +74516,12 @@ - printf "%s\n" "zone_runtime_functional.at:157" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:157" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:157" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:157: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:157: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addProtocol \"public\" \"icmp\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70613,7 +74534,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:157" @@ -70623,12 +74544,12 @@ - printf "%s\n" "zone_runtime_functional.at:160" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:160" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:160" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:160: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:160: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryProtocol \"public\" \"icmp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70641,7 +74562,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:160" @@ -70651,12 +74572,12 @@ - printf "%s\n" "zone_runtime_functional.at:163" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:163" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:163" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getProtocols \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70669,7 +74590,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('icmp',) +echo >>"$at_stdout"; $as_echo "('icmp',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:163" @@ -70679,12 +74600,12 @@ - printf "%s\n" "zone_runtime_functional.at:166" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:166" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:166" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:166: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:166: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removeProtocol \"public\" \"icmp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70697,7 +74618,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:166" @@ -70707,12 +74628,12 @@ - printf "%s\n" "zone_runtime_functional.at:169" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:169" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:169" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:169: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:169: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryProtocol \"public\" \"icmp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70725,7 +74646,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:169" @@ -70736,12 +74657,12 @@ - printf "%s\n" "zone_runtime_functional.at:174" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:174" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:174" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addPort \"public\" \"1234\" \"tcp\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70754,7 +74675,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:174" @@ -70764,12 +74685,12 @@ - printf "%s\n" "zone_runtime_functional.at:177" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:177" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:177" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryPort \"public\" \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70782,7 +74703,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:177" @@ -70792,12 +74713,12 @@ - printf "%s\n" "zone_runtime_functional.at:180" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:180" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:180" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addPort \"public\" \"4321\" \"udp\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70810,7 +74731,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:180" @@ -70820,12 +74741,12 @@ - printf "%s\n" "zone_runtime_functional.at:183" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:183" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:183" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:183: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:183: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getPorts \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70838,7 +74759,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('1234', 'tcp', '4321', 'udp',) +echo >>"$at_stdout"; $as_echo "('1234', 'tcp', '4321', 'udp',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:183" @@ -70848,12 +74769,12 @@ - printf "%s\n" "zone_runtime_functional.at:186" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:186" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:186" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:186: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:186: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removePort \"public\" \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70866,7 +74787,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:186" @@ -70876,12 +74797,12 @@ - printf "%s\n" "zone_runtime_functional.at:189" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:189" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:189" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:189: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:189: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryPort \"public\" \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70894,7 +74815,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:189" @@ -70905,12 +74826,12 @@ - printf "%s\n" "zone_runtime_functional.at:194" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:194" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:194" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:194: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:194: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addSourcePort \"public\" \"1234\" \"tcp\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70923,7 +74844,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:194" @@ -70933,12 +74854,12 @@ - printf "%s\n" "zone_runtime_functional.at:197" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:197" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:197" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:197: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:197: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.querySourcePort \"public\" \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70951,7 +74872,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:197" @@ -70961,12 +74882,12 @@ - printf "%s\n" "zone_runtime_functional.at:200" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:200" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:200" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:200: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:200: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addSourcePort \"public\" \"4321\" \"udp\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -70979,7 +74900,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:200" @@ -70989,12 +74910,12 @@ - printf "%s\n" "zone_runtime_functional.at:203" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:203" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:203" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:203: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:203: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getSourcePorts \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71007,7 +74928,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('1234', 'tcp', '4321', 'udp',) +echo >>"$at_stdout"; $as_echo "('1234', 'tcp', '4321', 'udp',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:203" @@ -71017,12 +74938,12 @@ - printf "%s\n" "zone_runtime_functional.at:206" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:206" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:206" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:206: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:206: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removeSourcePort \"public\" \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71035,7 +74956,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:206" @@ -71045,12 +74966,12 @@ - printf "%s\n" "zone_runtime_functional.at:209" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:209" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:209" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:209: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:209: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.querySourcePort \"public\" \"1234\" \"tcp\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71063,7 +74984,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:209" @@ -71074,12 +74995,12 @@ - printf "%s\n" "zone_runtime_functional.at:214" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:214" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:214" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:214: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:214: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addForwardPort \"public\" \"1234\" \"tcp\" \"1111\" \"\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71092,7 +75013,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:214" @@ -71102,12 +75023,12 @@ - printf "%s\n" "zone_runtime_functional.at:217" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:217" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:217" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryForwardPort \"public\" \"1234\" \"tcp\" \"1111\" \"\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71120,7 +75041,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:217" @@ -71130,12 +75051,12 @@ - printf "%s\n" "zone_runtime_functional.at:220" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:220" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:220" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:220: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:220: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addForwardPort \"public\" \"4321\" \"udp\" \"4444\" \"10.10.10.10\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71148,7 +75069,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:220" @@ -71158,12 +75079,12 @@ - printf "%s\n" "zone_runtime_functional.at:223" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:223" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:223" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getForwardPorts \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71176,7 +75097,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('1234', 'tcp', '1111', '', '4321', 'udp', '4444', '10.10.10.10',) +echo >>"$at_stdout"; $as_echo "('1234', 'tcp', '1111', '', '4321', 'udp', '4444', '10.10.10.10',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:223" @@ -71186,12 +75107,12 @@ - printf "%s\n" "zone_runtime_functional.at:226" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:226" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:226" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:226: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:226: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removeForwardPort \"public\" \"1234\" \"tcp\" \"1111\" \"\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71204,7 +75125,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:226" @@ -71214,12 +75135,12 @@ - printf "%s\n" "zone_runtime_functional.at:229" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:229" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:229" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:229: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:229: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryForwardPort \"public\" \"1234\" \"tcp\" \"1111\" \"\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71232,7 +75153,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:229" @@ -71243,12 +75164,12 @@ - printf "%s\n" "zone_runtime_functional.at:234" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:234" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:234" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addMasquerade \"public\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71261,7 +75182,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:234" @@ -71271,12 +75192,12 @@ - printf "%s\n" "zone_runtime_functional.at:237" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:237" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:237" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:237: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:237: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryMasquerade \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71289,7 +75210,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:237" @@ -71299,12 +75220,12 @@ - printf "%s\n" "zone_runtime_functional.at:240" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:240" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:240" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removeMasquerade \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71317,7 +75238,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:240" @@ -71327,12 +75248,12 @@ - printf "%s\n" "zone_runtime_functional.at:243" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:243" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:243" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:243: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:243: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryMasquerade \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71345,7 +75266,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:243" @@ -71356,12 +75277,12 @@ - printf "%s\n" "zone_runtime_functional.at:248" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:248" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:248" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:248: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:248: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addIcmpBlock \"public\" \"echo-reply\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71374,7 +75295,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:248" @@ -71384,12 +75305,12 @@ - printf "%s\n" "zone_runtime_functional.at:251" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:251" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:251" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:251: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:251: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryIcmpBlock \"public\" \"echo-reply\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71402,7 +75323,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:251" @@ -71412,12 +75333,12 @@ - printf "%s\n" "zone_runtime_functional.at:254" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:254" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:254" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addIcmpBlock \"public\" \"echo-request\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71430,7 +75351,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:254" @@ -71440,12 +75361,12 @@ - printf "%s\n" "zone_runtime_functional.at:257" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:257" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:257" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getIcmpBlocks \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71458,7 +75379,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('echo-reply', 'echo-request',) +echo >>"$at_stdout"; $as_echo "('echo-reply', 'echo-request',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:257" @@ -71468,12 +75389,12 @@ - printf "%s\n" "zone_runtime_functional.at:260" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:260" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:260" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removeIcmpBlock \"public\" \"echo-reply\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71486,7 +75407,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:260" @@ -71496,12 +75417,12 @@ - printf "%s\n" "zone_runtime_functional.at:263" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:263" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:263" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryIcmpBlock \"public\" \"echo-reply\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71514,7 +75435,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:263" @@ -71525,12 +75446,12 @@ - printf "%s\n" "zone_runtime_functional.at:268" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:268" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:268" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addIcmpBlockInversion \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71543,7 +75464,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:268" @@ -71553,12 +75474,12 @@ - printf "%s\n" "zone_runtime_functional.at:271" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:271" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:271" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:271: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:271: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryIcmpBlockInversion \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71571,7 +75492,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:271" @@ -71581,12 +75502,12 @@ - printf "%s\n" "zone_runtime_functional.at:274" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:274" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:274" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removeIcmpBlockInversion \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71599,7 +75520,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:274" @@ -71609,12 +75530,12 @@ - printf "%s\n" "zone_runtime_functional.at:277" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:277" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:277" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryIcmpBlockInversion \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71627,7 +75548,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:277" @@ -71638,12 +75559,12 @@ - printf "%s\n" "zone_runtime_functional.at:282" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:282" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:282" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addRichRule \"public\" \"rule family=ipv4 source address=10.10.10.10 accept\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71656,7 +75577,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:282" @@ -71666,12 +75587,12 @@ - printf "%s\n" "zone_runtime_functional.at:285" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:285" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:285" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryRichRule \"public\" \"rule family=ipv4 source address=10.10.10.10 accept\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71684,7 +75605,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:285" @@ -71694,12 +75615,12 @@ - printf "%s\n" "zone_runtime_functional.at:288" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:288" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:288" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getRichRules \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71712,7 +75633,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('rule family=\"ipv4\" source address=\"10.10.10.10\" accept',) +echo >>"$at_stdout"; $as_echo "('rule family=\"ipv4\" source address=\"10.10.10.10\" accept',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:288" @@ -71722,12 +75643,12 @@ - printf "%s\n" "zone_runtime_functional.at:291" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:291" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:291" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.addRichRule \"public\" \"rule family=ipv4 source address=20.20.20.20 accept\" 0; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71740,7 +75661,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:291" @@ -71750,12 +75671,12 @@ - printf "%s\n" "zone_runtime_functional.at:294" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:294" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:294" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryRichRule \"public\" \"rule family=ipv4 source address=20.20.20.20 accept\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71768,7 +75689,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(true,) +echo >>"$at_stdout"; $as_echo "(true,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:294" @@ -71778,12 +75699,12 @@ - printf "%s\n" "zone_runtime_functional.at:297" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:297" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:297" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:297: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:297: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.removeRichRule \"public\" \"rule family=ipv4 source address=10.10.10.10 accept\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71796,7 +75717,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('public',) +echo >>"$at_stdout"; $as_echo "('public',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:297" @@ -71806,12 +75727,12 @@ - printf "%s\n" "zone_runtime_functional.at:300" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:300" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:300" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.queryRichRule \"public\" \"rule family=ipv4 source address=10.10.10.10 accept\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71824,7 +75745,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "(false,) +echo >>"$at_stdout"; $as_echo "(false,) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/zone_runtime_functional.at:300" @@ -71836,12 +75757,12 @@ - printf "%s\n" "zone_runtime_functional.at:308" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:308" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:308" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getZoneSettings2 \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71854,7 +75775,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.'> +echo >>"$at_stdout"; $as_echo "'description': <'For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.'> 'forward': <true> 'forward_ports': <('4321', 'udp', '4444', '10.10.10.10')> 'icmp_block_inversion': <false> @@ -71878,12 +75799,12 @@ - printf "%s\n" "zone_runtime_functional.at:327" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:327" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:327" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.setZoneSettings2 \"public\" '{\"services\": <\"mdns\">, \"ports\": <(\"1234\", \"udp\")>, \"icmp_blocks\": <\"echo-request\", \"echo-reply\">, \"masquerade\": <false>, \"forward\": <false>, \"forward_ports\": <(\"1234\", \"udp\", \"4321\", \"10.10.10.10\")>, \"interfaces\": <\"dummy3\">, \"sources\": <\"10.10.10.0/24\">, \"rules_str\": <\"rule family=ipv4 source address=10.20.20.20 accept\">, \"protocols\": <\"ipv6-icmp\">, \"source_ports\": <(\"1234\", \"udp\")>, \"icmp_block_inversion\": <true> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71904,12 +75825,12 @@ - printf "%s\n" "zone_runtime_functional.at:343" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:343" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:343" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getZoneSettings2 \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71922,7 +75843,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.'> +echo >>"$at_stdout"; $as_echo "'description': <'For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.'> 'forward': <false> 'forward_ports': <('1234', 'udp', '4321', '10.10.10.10')> 'icmp_block_inversion': <true> @@ -71946,12 +75867,12 @@ - printf "%s\n" "zone_runtime_functional.at:361" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:361" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:361" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.setZoneSettings2 \"public\" '{\"services\": <\"mdns\">, \"ports\": <(\"1234\", \"udp\")>, \"icmp_blocks\": <\"echo-request\", \"echo-reply\">, \"masquerade\": <false>, \"forward_ports\": <(\"1234\", \"udp\", \"4321\", \"10.10.10.10\")>, \"interfaces\": <\"dummy3\">, \"sources\": <\"10.10.10.0/24\">, \"rules_str\": <\"rule family=ipv4 source address=10.20.20.20 accept\">, \"protocols\": <\"ipv6-icmp\">, \"source_ports\": <(\"1234\", \"udp\")>, \"icmp_block_inversion\": <true> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71973,12 +75894,12 @@ - printf "%s\n" "zone_runtime_functional.at:378" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:378" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:378" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:378: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:378: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.setZoneSettings2 \"public\" '{\"services\": <\"mdns\", \"ssh\">, \"icmp_blocks\": <\"echo-reply\"> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -71999,12 +75920,12 @@ - printf "%s\n" "zone_runtime_functional.at:385" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:385" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:385" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:385: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:385: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.setZoneSettings2 \"public\" '{\"rules_str\": <@as >, \"icmp_block_inversion\": <false> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72025,12 +75946,12 @@ - printf "%s\n" "zone_runtime_functional.at:392" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:392" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:392" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:392: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:392: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.setZoneSettings2 \"public\" '{\"forward_ports\": <@a(ssss) > }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72051,12 +75972,12 @@ - printf "%s\n" "zone_runtime_functional.at:398" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:398" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:398" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:398: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:398: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.setZoneSettings2 \"public\" '{\"services\": <@as > }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72077,12 +75998,12 @@ - printf "%s\n" "zone_runtime_functional.at:404" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:404" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/zone_runtime_functional.at:404" { set +x -printf "%s\n" "$at_srcdir/zone_runtime_functional.at:404: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/zone_runtime_functional.at:404: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.zone.getZoneSettings2 \"public\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72095,7 +76016,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.'> +echo >>"$at_stdout"; $as_echo "'description': <'For use in public areas. You do not trust the other computers on networks to not harm your computer. Only selected incoming connections are accepted.'> 'forward': <false> 'icmp_block_inversion': <false> 'icmp_blocks': <'echo-reply'> @@ -72119,7 +76040,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "zone_runtime_functional.at:419" >"$at_check_line_file" + $as_echo "zone_runtime_functional.at:419" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/zone_runtime_functional.at:419" fi @@ -72130,13 +76051,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_61 -#AT_START_62 -at_fn_group_banner 62 'policy_permanent_signatures.at:1' \ +#AT_STOP_64 +#AT_START_65 +at_fn_group_banner 65 'policy_permanent_signatures.at:1' \ "dbus api - policy permanent signatures" " " 3 at_xfail=no ( - printf "%s\n" "62. $at_setup_line: testing $at_desc ..." + $as_echo "65. $at_setup_line: testing $at_desc ..." $at_traceon @@ -72155,7 +76076,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/policy_permanent_signatures.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_signatures.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72169,7 +76090,7 @@ else { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/policy_permanent_signatures.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "policy_permanent_signatures.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72185,7 +76106,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/policy_permanent_signatures.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "policy_permanent_signatures.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72214,7 +76135,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -72225,7 +76146,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -72249,7 +76170,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/policy_permanent_signatures.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_signatures.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72339,7 +76260,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy_permanent_signatures.at:1" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/policy_permanent_signatures.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -72358,7 +76279,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/policy_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72379,7 +76300,7 @@ : { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/policy_permanent_signatures.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "policy_permanent_signatures.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72396,7 +76317,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/policy_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72411,7 +76332,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/policy_permanent_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72434,22 +76355,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy_permanent_signatures.at:1" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/policy_permanent_signatures.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy_permanent_signatures.at:1" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/policy_permanent_signatures.at:1" @@ -72459,15 +76386,15 @@ - printf "%s\n" "policy_permanent_signatures.at:8" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:8" - printf "%s\n" "policy_permanent_signatures.at:8" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:8" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"listPolicies\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72480,7 +76407,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"listPolicies\"> +echo >>"$at_stdout"; $as_echo "<method name=\"listPolicies\"> <arg direction=\"out\" type=\"ao\"></arg> </method> " | \ @@ -72492,15 +76419,15 @@ - printf "%s\n" "policy_permanent_signatures.at:13" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:13" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:13" - printf "%s\n" "policy_permanent_signatures.at:13" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:13" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:13" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"getPolicyNames\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72513,7 +76440,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getPolicyNames\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getPolicyNames\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -72525,15 +76452,15 @@ - printf "%s\n" "policy_permanent_signatures.at:18" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:18" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:18" - printf "%s\n" "policy_permanent_signatures.at:18" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:18" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:18" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"getPolicyByName\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72546,7 +76473,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getPolicyByName\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getPolicyByName\"> <arg direction=\"in\" name=\"policy\" type=\"s\"></arg> <arg direction=\"out\" type=\"o\"></arg> </method> @@ -72559,15 +76486,15 @@ - printf "%s\n" "policy_permanent_signatures.at:24" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:24" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:24" - printf "%s\n" "policy_permanent_signatures.at:24" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:24" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:24" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config\"//method@name=\"addPolicy\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72580,7 +76507,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addPolicy\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addPolicy\"> <arg direction=\"in\" name=\"policy\" type=\"s\"></arg> <arg direction=\"in\" name=\"settings\" type=\"a{sv}\"></arg> <arg direction=\"out\" type=\"o\"></arg> @@ -72596,12 +76523,12 @@ - printf "%s\n" "policy_permanent_signatures.at:36" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:36" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:36" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getPolicyByName \"allow-host-ipv6\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72625,15 +76552,15 @@ export DBUS_POLICY_OBJ - printf "%s\n" "policy_permanent_signatures.at:40" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:40" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:40" - printf "%s\n" "policy_permanent_signatures.at:40" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:40" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:40" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_POLICY_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.policy\"//method@name=\"getSettings\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72646,7 +76573,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSettings\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSettings\"> <arg direction=\"out\" type=\"a{sv}\"></arg> </method> " | \ @@ -72659,15 +76586,15 @@ - printf "%s\n" "policy_permanent_signatures.at:46" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:46" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:46" - printf "%s\n" "policy_permanent_signatures.at:46" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:46" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:46" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_POLICY_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.policy\"//method@name=\"update\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72680,7 +76607,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"update\"> +echo >>"$at_stdout"; $as_echo "<method name=\"update\"> <arg direction=\"in\" name=\"settings\" type=\"a{sv}\"></arg> </method> " | \ @@ -72692,15 +76619,15 @@ - printf "%s\n" "policy_permanent_signatures.at:51" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:51" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:51" - printf "%s\n" "policy_permanent_signatures.at:51" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:51" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:51" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_POLICY_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.policy\"//signal@name=\"Updated\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72713,7 +76640,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"Updated\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"Updated\"> <arg name=\"name\" type=\"s\"></arg> </signal> " | \ @@ -72726,15 +76653,15 @@ - printf "%s\n" "policy_permanent_signatures.at:57" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:57" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:57" - printf "%s\n" "policy_permanent_signatures.at:57" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:57" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:57" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:57: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:57: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_POLICY_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.policy\"//method@name=\"remove\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72747,7 +76674,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"remove\"> +echo >>"$at_stdout"; $as_echo "<method name=\"remove\"> </method> " | \ $at_diff - "$at_stdout" || at_failed=: @@ -72758,15 +76685,15 @@ - printf "%s\n" "policy_permanent_signatures.at:61" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:61" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:61" - printf "%s\n" "policy_permanent_signatures.at:61" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:61" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:61" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_POLICY_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.policy\"//signal@name=\"Removed\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72779,7 +76706,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"Removed\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"Removed\"> <arg name=\"name\" type=\"s\"></arg> </signal> " | \ @@ -72792,15 +76719,15 @@ - printf "%s\n" "policy_permanent_signatures.at:67" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:67" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:67" - printf "%s\n" "policy_permanent_signatures.at:67" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:67" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:67" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_POLICY_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.policy\"//method@name=\"rename\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72813,7 +76740,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"rename\"> +echo >>"$at_stdout"; $as_echo "<method name=\"rename\"> <arg direction=\"in\" name=\"name\" type=\"s\"></arg> </method> " | \ @@ -72825,15 +76752,15 @@ - printf "%s\n" "policy_permanent_signatures.at:72" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:72" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:72" - printf "%s\n" "policy_permanent_signatures.at:72" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:72" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:72" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_POLICY_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.policy\"//signal@name=\"Renamed\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72846,7 +76773,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"Renamed\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"Renamed\"> <arg name=\"name\" type=\"s\"></arg> </signal> " | \ @@ -72859,15 +76786,15 @@ - printf "%s\n" "policy_permanent_signatures.at:78" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:78" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:78" - printf "%s\n" "policy_permanent_signatures.at:78" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:78" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_signatures.at:78" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_signatures.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_signatures.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_POLICY_OBJ}; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.policy\"//method@name=\"loadDefaults\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -72880,7 +76807,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"loadDefaults\"> +echo >>"$at_stdout"; $as_echo "<method name=\"loadDefaults\"> </method> " | \ $at_diff - "$at_stdout" || at_failed=: @@ -72894,7 +76821,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "policy_permanent_signatures.at:83" >"$at_check_line_file" + $as_echo "policy_permanent_signatures.at:83" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/policy_permanent_signatures.at:83" fi @@ -72905,13 +76832,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_62 -#AT_START_63 -at_fn_group_banner 63 'policy_runtime_signatures.at:1' \ +#AT_STOP_65 +#AT_START_66 +at_fn_group_banner 66 'policy_runtime_signatures.at:1' \ "dbus api - policy runtime signatures" " " 3 at_xfail=no ( - printf "%s\n" "63. $at_setup_line: testing $at_desc ..." + $as_echo "66. $at_setup_line: testing $at_desc ..." $at_traceon @@ -72930,7 +76857,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/policy_runtime_signatures.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_signatures.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72944,7 +76871,7 @@ else { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/policy_runtime_signatures.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "policy_runtime_signatures.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72960,7 +76887,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/policy_runtime_signatures.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "policy_runtime_signatures.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -72989,7 +76916,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -73000,7 +76927,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -73024,7 +76951,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/policy_runtime_signatures.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_signatures.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73114,7 +77041,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy_runtime_signatures.at:1" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/policy_runtime_signatures.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -73133,7 +77060,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/policy_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73154,7 +77081,7 @@ : { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/policy_runtime_signatures.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "policy_runtime_signatures.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73171,7 +77098,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/policy_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73186,7 +77113,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/policy_runtime_signatures.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_signatures.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73209,22 +77136,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy_runtime_signatures.at:1" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/policy_runtime_signatures.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy_runtime_signatures.at:1" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/policy_runtime_signatures.at:1" @@ -73233,15 +77166,15 @@ - printf "%s\n" "policy_runtime_signatures.at:6" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:6" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_signatures.at:6" - printf "%s\n" "policy_runtime_signatures.at:6" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:6" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_signatures.at:6" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_signatures.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.policy\"//method@name=\"getPolicySettings\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73254,7 +77187,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getPolicySettings\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getPolicySettings\"> <arg direction=\"in\" name=\"policy\" type=\"s\"></arg> <arg direction=\"out\" type=\"a{sv}\"></arg> </method> @@ -73267,15 +77200,15 @@ - printf "%s\n" "policy_runtime_signatures.at:12" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:12" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_signatures.at:12" - printf "%s\n" "policy_runtime_signatures.at:12" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:12" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_signatures.at:12" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_signatures.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.policy\"//method@name=\"setPolicySettings\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73288,7 +77221,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"setPolicySettings\"> +echo >>"$at_stdout"; $as_echo "<method name=\"setPolicySettings\"> <arg direction=\"in\" name=\"policy\" type=\"s\"></arg> <arg direction=\"in\" name=\"settings\" type=\"a{sv}\"></arg> </method> @@ -73301,15 +77234,15 @@ - printf "%s\n" "policy_runtime_signatures.at:18" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:18" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_signatures.at:18" - printf "%s\n" "policy_runtime_signatures.at:18" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:18" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_signatures.at:18" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_signatures.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.policy\"//signal@name=\"PolicyUpdated\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73322,7 +77255,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"PolicyUpdated\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"PolicyUpdated\"> <arg name=\"policy\" type=\"s\"></arg> <arg name=\"settings\" type=\"a{sv}\"></arg> </signal> @@ -73336,15 +77269,15 @@ - printf "%s\n" "policy_runtime_signatures.at:26" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:26" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_signatures.at:26" - printf "%s\n" "policy_runtime_signatures.at:26" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:26" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_signatures.at:26" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_signatures.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.policy\"//method@name=\"getPolicies\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73357,7 +77290,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getPolicies\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getPolicies\"> <arg direction=\"out\" type=\"as\"></arg> </method> " | \ @@ -73369,15 +77302,15 @@ - printf "%s\n" "policy_runtime_signatures.at:31" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:31" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_signatures.at:31" - printf "%s\n" "policy_runtime_signatures.at:31" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:31" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_signatures.at:31" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_signatures.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_signatures.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.policy\"//method@name=\"getActivePolicies\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73390,7 +77323,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getActivePolicies\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getActivePolicies\"> <arg direction=\"out\" type=\"a{sa{sas}}\"></arg> </method> " | \ @@ -73405,7 +77338,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "policy_runtime_signatures.at:37" >"$at_check_line_file" + $as_echo "policy_runtime_signatures.at:37" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/policy_runtime_signatures.at:37" fi @@ -73416,13 +77349,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_63 -#AT_START_64 -at_fn_group_banner 64 'policy_permanent_functional.at:1' \ +#AT_STOP_66 +#AT_START_67 +at_fn_group_banner 67 'policy_permanent_functional.at:1' \ "dbus api - policy permanent functional" " " 3 at_xfail=no ( - printf "%s\n" "64. $at_setup_line: testing $at_desc ..." + $as_echo "67. $at_setup_line: testing $at_desc ..." $at_traceon @@ -73441,7 +77374,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/policy_permanent_functional.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_functional.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73455,7 +77388,7 @@ else { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/policy_permanent_functional.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "policy_permanent_functional.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73471,7 +77404,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/policy_permanent_functional.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "policy_permanent_functional.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73500,7 +77433,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -73511,7 +77444,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -73535,7 +77468,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/policy_permanent_functional.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_functional.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73625,7 +77558,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy_permanent_functional.at:1" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/policy_permanent_functional.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -73644,7 +77577,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/policy_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73665,7 +77598,7 @@ : { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/policy_permanent_functional.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "policy_permanent_functional.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73682,7 +77615,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/policy_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73697,7 +77630,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/policy_permanent_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73720,22 +77653,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy_permanent_functional.at:1" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/policy_permanent_functional.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy_permanent_functional.at:1" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/policy_permanent_functional.at:1" @@ -73745,12 +77684,12 @@ - printf "%s\n" "policy_permanent_functional.at:8" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:8" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.listPolicies ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73772,7 +77711,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sed -e \"s/',/'\\n/g\" ./stdout | sed -e \"s/.*config\\/policy\\/\\(^'\\+\\)'.*/\\1/\" | while read LINE; do { echo \"\${LINE}\" | grep \"^0-9\\+\$\" ; } || exit 1; done " +$as_echo "$at_srcdir/policy_permanent_functional.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sed -e \"s/',/'\\n/g\" ./stdout | sed -e \"s/.*config\\/policy\\/\\(^'\\+\\)'.*/\\1/\" | while read LINE; do { echo \"\${LINE}\" | grep \"^0-9\\+\$\" ; } || exit 1; done " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_functional.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sed -e "s/',/'\n/g" ./stdout | sed -e "s/.*config\/policy\/\(^'\+\)'.*/\1/" | while read LINE; do { echo "${LINE}" | grep "^0-9\+$" ; } || exit 1; done ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73787,12 +77726,12 @@ - printf "%s\n" "policy_permanent_functional.at:13" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:13" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:13" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getPolicyNames ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73805,7 +77744,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('allow-host-ipv6',) +echo >>"$at_stdout"; $as_echo "('allow-host-ipv6',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/policy_permanent_functional.at:13" @@ -73816,12 +77755,12 @@ - printf "%s\n" "policy_permanent_functional.at:17" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:17" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:17" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getPolicyByName \"allow-host-ipv6\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73843,7 +77782,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sed -e \"s/.*config\\/policy\\/\\(^'\\+\\)'.*/\\1/\" ./stdout | grep \"^0-9\\+\$\" " +$as_echo "$at_srcdir/policy_permanent_functional.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sed -e \"s/.*config\\/policy\\/\\(^'\\+\\)'.*/\\1/\" ./stdout | grep \"^0-9\\+\$\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_permanent_functional.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sed -e "s/.*config\/policy\/\(^'\+\)'.*/\1/" ./stdout | grep "^0-9\+$" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -73858,12 +77797,12 @@ - printf "%s\n" "policy_permanent_functional.at:20" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:20" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:20" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.addPolicy \"foobar\" '{\"version\": <\"1.0\">, \"short\": <\"foobar\">, \"description\": <\"foobar policy\">, \"target\": <\"CONTINUE\">, \"services\": <\"ssh\", \"mdns\">, \"ports\": <(\"1234\", \"tcp\"), (\"1234\", \"udp\")>, \"icmp_blocks\": <\"echo-request\">, \"masquerade\": <false>, \"forward_ports\": <(\"1234\", \"tcp\", \"4321\", \"\"), (\"1234\", \"udp\", \"4321\", \"\")>, \"rich_rules\": <\"rule family=ipv4 source address=10.20.20.20 drop\">, \"protocols\": <\"icmp\">, \"source_ports\": <(\"1234\", \"tcp\"), (\"1234\", \"udp\")>, \"ingress_zones\": <\"public\">, \"egress_zones\": <\"HOST\">, \"priority\": <-100> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73888,12 +77827,12 @@ - printf "%s\n" "policy_permanent_functional.at:46" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:46" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:46" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_FOOBAR_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.getSettings ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73906,7 +77845,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar policy'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar policy'> 'egress_zones': <'HOST'> 'forward_ports': <('1234', 'tcp', '4321', ''), ('1234', 'udp', '4321', '')> 'icmp_blocks': <'echo-request'> @@ -73931,12 +77870,12 @@ - printf "%s\n" "policy_permanent_functional.at:66" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:66" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:66" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_FOOBAR_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.update '{\"version\": <\"1.1\">, \"short\": <\"foobar update\">, \"description\": <\"foobar policy update\">, \"target\": <\"DROP\">, \"services\": <\"mdns\">, \"ports\": <(\"1234\", \"udp\")>, \"icmp_blocks\": <\"echo-request\", \"echo-reply\">, \"masquerade\": <false>, \"forward_ports\": <(\"1234\", \"udp\", \"4321\", \"10.10.10.10\")>, \"rich_rules\": <\"rule family=ipv4 source address=10.20.20.20 accept\">, \"protocols\": <\"ipv6-icmp\">, \"source_ports\": <(\"1234\", \"udp\")>, \"ingress_zones\": <\"public\", \"external\">, \"egress_zones\": <\"internal\">, \"priority\": <200> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73957,12 +77896,12 @@ - printf "%s\n" "policy_permanent_functional.at:84" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:84" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:84" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_FOOBAR_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.getSettings ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -73975,7 +77914,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar policy update'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar policy update'> 'egress_zones': <'internal'> 'forward_ports': <('1234', 'udp', '4321', '10.10.10.10')> 'icmp_blocks': <'echo-request', 'echo-reply'> @@ -74000,12 +77939,12 @@ - printf "%s\n" "policy_permanent_functional.at:103" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:103" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:103" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_FOOBAR_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.update '{\"version\": <\"1.2\">, \"target\": <\"DROP\"> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74026,12 +77965,12 @@ - printf "%s\n" "policy_permanent_functional.at:109" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:109" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:109" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_FOOBAR_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.update '{\"version\": <\"1.3\">, \"icmp_blocks\": <@as > }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74052,12 +77991,12 @@ - printf "%s\n" "policy_permanent_functional.at:115" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:115" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:115" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_FOOBAR_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.update '{\"version\": <\"1.4\">, \"forward_ports\": <@a(ssss) > }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74078,12 +78017,12 @@ - printf "%s\n" "policy_permanent_functional.at:121" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:121" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:121" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_FOOBAR_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.getSettings ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74096,7 +78035,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'foobar policy update'> +echo >>"$at_stdout"; $as_echo "'description': <'foobar policy update'> 'egress_zones': <'internal'> 'ingress_zones': <'public', 'external'> 'masquerade': <false> @@ -74119,12 +78058,12 @@ - printf "%s\n" "policy_permanent_functional.at:137" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:137" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:137" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_FOOBAR_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.rename \"foobar-renamed\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74145,12 +78084,12 @@ - printf "%s\n" "policy_permanent_functional.at:138" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:138" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:138" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getPolicyByName \"foobar-renamed\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74172,12 +78111,12 @@ - printf "%s\n" "policy_permanent_functional.at:140" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:140" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:140" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_FOOBAR_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.remove ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74198,12 +78137,12 @@ - printf "%s\n" "policy_permanent_functional.at:141" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:141" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:141" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getPolicyByName \"foobar-renamed\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74225,12 +78164,12 @@ - printf "%s\n" "policy_permanent_functional.at:144" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:144" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:144" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:144: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:144: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getPolicyByName \"allow-host-ipv6\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74253,12 +78192,12 @@ DBUS_BUILTIN_POLICY_OBJ=$(sed -e "s/.*config\/policy\/\(^'\+\)'.*/\1/" ./stdout) export DBUS_BUILTIN_POLICY_OBJ - printf "%s\n" "policy_permanent_functional.at:147" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:147" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:147" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_BUILTIN_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.update '{\"version\": <\"1.2\">, \"target\": <\"DROP\"> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74279,12 +78218,12 @@ - printf "%s\n" "policy_permanent_functional.at:152" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:152" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:152" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_BUILTIN_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.getSettings ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74297,7 +78236,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'Allows basic IPv6 functionality for the host running firewalld.'> +echo >>"$at_stdout"; $as_echo "'description': <'Allows basic IPv6 functionality for the host running firewalld.'> 'egress_zones': <'HOST'> 'ingress_zones': <'ANY'> 'masquerade': <false> @@ -74316,12 +78255,12 @@ - printf "%s\n" "policy_permanent_functional.at:164" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:164" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:164" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:164: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:164: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_BUILTIN_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.loadDefaults ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74342,12 +78281,12 @@ - printf "%s\n" "policy_permanent_functional.at:165" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:165" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_permanent_functional.at:165" { set +x -printf "%s\n" "$at_srcdir/policy_permanent_functional.at:165: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_permanent_functional.at:165: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/policy/\${DBUS_BUILTIN_POLICY_OBJ} --method org.fedoraproject.FirewallD1.config.policy.getSettings ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74360,7 +78299,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'Allows basic IPv6 functionality for the host running firewalld.'> +echo >>"$at_stdout"; $as_echo "'description': <'Allows basic IPv6 functionality for the host running firewalld.'> 'egress_zones': <'HOST'> 'ingress_zones': <'ANY'> 'masquerade': <false> @@ -74380,7 +78319,7 @@ if test x"-e '/ERROR: INVALID_POLICY: foobar-renamed/d'" != x"ignore"; then - printf "%s\n" "policy_permanent_functional.at:176" >"$at_check_line_file" + $as_echo "policy_permanent_functional.at:176" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_POLICY: foobar-renamed/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/policy_permanent_functional.at:176" fi @@ -74391,13 +78330,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_64 -#AT_START_65 -at_fn_group_banner 65 'policy_runtime_functional.at:1' \ +#AT_STOP_67 +#AT_START_68 +at_fn_group_banner 68 'policy_runtime_functional.at:1' \ "dbus api - policy runtime functional" " " 3 at_xfail=no ( - printf "%s\n" "65. $at_setup_line: testing $at_desc ..." + $as_echo "68. $at_setup_line: testing $at_desc ..." $at_traceon @@ -74416,7 +78355,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/policy_runtime_functional.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_functional.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -74430,7 +78369,7 @@ else { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/policy_runtime_functional.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "policy_runtime_functional.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -74446,7 +78385,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/policy_runtime_functional.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "policy_runtime_functional.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -74475,7 +78414,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -74486,7 +78425,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -74510,7 +78449,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/policy_runtime_functional.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_functional.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -74600,7 +78539,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy_runtime_functional.at:1" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/policy_runtime_functional.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -74619,7 +78558,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/policy_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -74640,7 +78579,7 @@ : { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/policy_runtime_functional.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "policy_runtime_functional.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -74657,7 +78596,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/policy_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -74672,7 +78611,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/policy_runtime_functional.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_functional.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -74695,22 +78634,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy_runtime_functional.at:1" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/policy_runtime_functional.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy_runtime_functional.at:1" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/policy_runtime_functional.at:1" @@ -74720,12 +78665,12 @@ - printf "%s\n" "policy_runtime_functional.at:8" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_functional.at:8" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_functional.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.policy.getPolicySettings \"allow-host-ipv6\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74738,7 +78683,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'Allows basic IPv6 functionality for the host running firewalld.'> +echo >>"$at_stdout"; $as_echo "'description': <'Allows basic IPv6 functionality for the host running firewalld.'> 'egress_zones': <'HOST'> 'ingress_zones': <'ANY'> 'masquerade': <false> @@ -74756,12 +78701,12 @@ - printf "%s\n" "policy_runtime_functional.at:21" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:21" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_functional.at:21" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_functional.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.policy.setPolicySettings \"allow-host-ipv6\" '{\"services\": <\"mdns\">, \"ports\": <(\"1234\", \"udp\")>, \"icmp_blocks\": <\"echo-request\">, \"masquerade\": <false>, \"forward_ports\": <(\"1234\", \"udp\", \"4321\", \"\")>, \"rich_rules\": <\"rule family=ipv4 source address=10.20.20.20 accept\">, \"protocols\": <\"ipv6-icmp\">, \"source_ports\": <(\"1234\", \"udp\")>, \"ingress_zones\": <\"ANY\">, \"egress_zones\": <\"HOST\"> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74782,12 +78727,12 @@ - printf "%s\n" "policy_runtime_functional.at:35" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:35" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_functional.at:35" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_functional.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.policy.getPolicySettings \"allow-host-ipv6\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74800,7 +78745,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'Allows basic IPv6 functionality for the host running firewalld.'> +echo >>"$at_stdout"; $as_echo "'description': <'Allows basic IPv6 functionality for the host running firewalld.'> 'egress_zones': <'HOST'> 'forward_ports': <('1234', 'udp', '4321', '')> 'icmp_blocks': <'echo-request'> @@ -74823,12 +78768,12 @@ - printf "%s\n" "policy_runtime_functional.at:52" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:52" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_functional.at:52" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_functional.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.policy.setPolicySettings \"allow-host-ipv6\" '{\"services\": <\"mdns\">, \"ports\": <(\"1234\", \"udp\")>, \"icmp_blocks\": <\"echo-request\">, \"masquerade\": <false>, \"forward_ports\": <(\"1234\", \"udp\", \"4321\", \"\")>, \"rich_rules\": <\"rule family=ipv4 source address=10.20.20.20 accept\">, \"protocols\": <\"ipv6-icmp\">, \"source_ports\": <(\"1234\", \"udp\")>, \"ingress_zones\": <\"ANY\">, \"egress_zones\": <\"HOST\"> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74850,12 +78795,12 @@ - printf "%s\n" "policy_runtime_functional.at:68" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:68" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_functional.at:68" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_functional.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.policy.setPolicySettings \"allow-host-ipv6\" '{\"services\": <\"mdns\", \"ssh\">, \"icmp_blocks\": <\"echo-reply\"> }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74876,12 +78821,12 @@ - printf "%s\n" "policy_runtime_functional.at:75" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:75" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_functional.at:75" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_functional.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.policy.setPolicySettings \"allow-host-ipv6\" '{\"rich_rules\": <@as > }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74902,12 +78847,12 @@ - printf "%s\n" "policy_runtime_functional.at:81" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:81" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_functional.at:81" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:81: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_functional.at:81: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.policy.setPolicySettings \"allow-host-ipv6\" '{\"forward_ports\": <@a(ssss) > }' ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74928,12 +78873,12 @@ - printf "%s\n" "policy_runtime_functional.at:87" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:87" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_functional.at:87" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:87: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_functional.at:87: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.policy.getPolicySettings \"allow-host-ipv6\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -74946,7 +78891,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'description': <'Allows basic IPv6 functionality for the host running firewalld.'> +echo >>"$at_stdout"; $as_echo "'description': <'Allows basic IPv6 functionality for the host running firewalld.'> 'egress_zones': <'HOST'> 'icmp_blocks': <'echo-reply'> 'ingress_zones': <'ANY'> @@ -74972,7 +78917,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/policy_runtime_functional.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_functional.at:102" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -74991,7 +78936,7 @@ { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/policy_runtime_functional.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy_runtime_functional.at:102" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -75010,12 +78955,12 @@ - printf "%s\n" "policy_runtime_functional.at:108" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:108" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_functional.at:108" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:108: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_functional.at:108: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.policy.getPolicies ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75028,7 +78973,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "('allow-host-ipv6',) +echo >>"$at_stdout"; $as_echo "('allow-host-ipv6',) " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/policy_runtime_functional.at:108" @@ -75039,12 +78984,12 @@ - printf "%s\n" "policy_runtime_functional.at:112" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:112" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/policy_runtime_functional.at:112" { set +x -printf "%s\n" "$at_srcdir/policy_runtime_functional.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy_runtime_functional.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1 --method org.fedoraproject.FirewallD1.policy.getActivePolicies ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75057,7 +79002,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "'allow-host-ipv6': {'ingress_zones': 'ANY', 'egress_zones': 'HOST'} +echo >>"$at_stdout"; $as_echo "'allow-host-ipv6': {'ingress_zones': 'ANY', 'egress_zones': 'HOST'} " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/policy_runtime_functional.at:112" @@ -75070,7 +79015,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "policy_runtime_functional.at:116" >"$at_check_line_file" + $as_echo "policy_runtime_functional.at:116" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/policy_runtime_functional.at:116" fi @@ -75081,13 +79026,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_65 -#AT_START_66 -at_fn_group_banner 66 'direct.at:1' \ +#AT_STOP_68 +#AT_START_69 +at_fn_group_banner 69 'direct.at:1' \ "dbus api - direct signatures" " " 3 at_xfail=no ( - printf "%s\n" "66. $at_setup_line: testing $at_desc ..." + $as_echo "69. $at_setup_line: testing $at_desc ..." $at_traceon @@ -75106,7 +79051,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/direct.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/direct.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "direct.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -75120,7 +79065,7 @@ else { set +x -printf "%s\n" "$at_srcdir/direct.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/direct.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "direct.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -75136,7 +79081,7 @@ { set +x -printf "%s\n" "$at_srcdir/direct.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/direct.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "direct.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -75165,7 +79110,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -75176,7 +79121,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -75200,7 +79145,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/direct.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/direct.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "direct.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -75290,7 +79235,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "direct.at:1" >"$at_check_line_file" + $as_echo "direct.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/direct.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -75309,7 +79254,7 @@ { set +x -printf "%s\n" "$at_srcdir/direct.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/direct.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "direct.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -75330,7 +79275,7 @@ : { set +x -printf "%s\n" "$at_srcdir/direct.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/direct.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "direct.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -75347,7 +79292,7 @@ { set +x -printf "%s\n" "$at_srcdir/direct.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/direct.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "direct.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -75362,7 +79307,7 @@ { set +x -printf "%s\n" "$at_srcdir/direct.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/direct.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "direct.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -75385,22 +79330,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "direct.at:1" >"$at_check_line_file" + $as_echo "direct.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/direct.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "direct.at:1" >"$at_check_line_file" + $as_echo "direct.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/direct.at:1" @@ -75410,15 +79361,15 @@ - printf "%s\n" "direct.at:8" >"$at_check_line_file" + $as_echo "direct.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:8" - printf "%s\n" "direct.at:8" >"$at_check_line_file" + $as_echo "direct.at:8" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:8" { set +x -printf "%s\n" "$at_srcdir/direct.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"addChain\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75431,7 +79382,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addChain\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addChain\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -75447,15 +79398,15 @@ - printf "%s\n" "direct.at:17" >"$at_check_line_file" + $as_echo "direct.at:17" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:17" - printf "%s\n" "direct.at:17" >"$at_check_line_file" + $as_echo "direct.at:17" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:17" { set +x -printf "%s\n" "$at_srcdir/direct.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"addPassthrough\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75468,7 +79419,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addPassthrough\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addPassthrough\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"args\" type=\"as\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> @@ -75483,15 +79434,15 @@ - printf "%s\n" "direct.at:25" >"$at_check_line_file" + $as_echo "direct.at:25" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:25" - printf "%s\n" "direct.at:25" >"$at_check_line_file" + $as_echo "direct.at:25" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:25" { set +x -printf "%s\n" "$at_srcdir/direct.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"addRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75504,7 +79455,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addRule\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -75522,15 +79473,15 @@ - printf "%s\n" "direct.at:36" >"$at_check_line_file" + $as_echo "direct.at:36" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:36" - printf "%s\n" "direct.at:36" >"$at_check_line_file" + $as_echo "direct.at:36" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:36" { set +x -printf "%s\n" "$at_srcdir/direct.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"getAllChains\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75543,7 +79494,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getAllChains\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getAllChains\"> <arg direction=\"out\" type=\"a(sss)\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> </method> @@ -75557,15 +79508,15 @@ - printf "%s\n" "direct.at:43" >"$at_check_line_file" + $as_echo "direct.at:43" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:43" - printf "%s\n" "direct.at:43" >"$at_check_line_file" + $as_echo "direct.at:43" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:43" { set +x -printf "%s\n" "$at_srcdir/direct.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"getAllPassthroughs\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75578,7 +79529,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getAllPassthroughs\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getAllPassthroughs\"> <arg direction=\"out\" type=\"a(sas)\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> </method> @@ -75592,15 +79543,15 @@ - printf "%s\n" "direct.at:50" >"$at_check_line_file" + $as_echo "direct.at:50" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:50" - printf "%s\n" "direct.at:50" >"$at_check_line_file" + $as_echo "direct.at:50" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:50" { set +x -printf "%s\n" "$at_srcdir/direct.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"getAllRules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75613,7 +79564,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getAllRules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getAllRules\"> <arg direction=\"out\" type=\"a(sssias)\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> </method> @@ -75627,15 +79578,15 @@ - printf "%s\n" "direct.at:57" >"$at_check_line_file" + $as_echo "direct.at:57" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:57" - printf "%s\n" "direct.at:57" >"$at_check_line_file" + $as_echo "direct.at:57" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:57" { set +x -printf "%s\n" "$at_srcdir/direct.at:57: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:57: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"getChains\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75648,7 +79599,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getChains\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getChains\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"out\" type=\"as\"></arg> @@ -75664,15 +79615,15 @@ - printf "%s\n" "direct.at:66" >"$at_check_line_file" + $as_echo "direct.at:66" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:66" - printf "%s\n" "direct.at:66" >"$at_check_line_file" + $as_echo "direct.at:66" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:66" { set +x -printf "%s\n" "$at_srcdir/direct.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"getPassthroughs\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75685,7 +79636,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getPassthroughs\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getPassthroughs\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"out\" type=\"aas\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> @@ -75700,15 +79651,15 @@ - printf "%s\n" "direct.at:74" >"$at_check_line_file" + $as_echo "direct.at:74" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:74" - printf "%s\n" "direct.at:74" >"$at_check_line_file" + $as_echo "direct.at:74" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:74" { set +x -printf "%s\n" "$at_srcdir/direct.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"getRules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75721,7 +79672,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getRules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getRules\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -75738,15 +79689,15 @@ - printf "%s\n" "direct.at:84" >"$at_check_line_file" + $as_echo "direct.at:84" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:84" - printf "%s\n" "direct.at:84" >"$at_check_line_file" + $as_echo "direct.at:84" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:84" { set +x -printf "%s\n" "$at_srcdir/direct.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"passthrough\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75759,7 +79710,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"passthrough\"> +echo >>"$at_stdout"; $as_echo "<method name=\"passthrough\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"args\" type=\"as\"></arg> <arg direction=\"out\" type=\"s\"></arg> @@ -75775,15 +79726,15 @@ - printf "%s\n" "direct.at:93" >"$at_check_line_file" + $as_echo "direct.at:93" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:93" - printf "%s\n" "direct.at:93" >"$at_check_line_file" + $as_echo "direct.at:93" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:93" { set +x -printf "%s\n" "$at_srcdir/direct.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"queryChain\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75796,7 +79747,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryChain\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryChain\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -75813,15 +79764,15 @@ - printf "%s\n" "direct.at:103" >"$at_check_line_file" + $as_echo "direct.at:103" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:103" - printf "%s\n" "direct.at:103" >"$at_check_line_file" + $as_echo "direct.at:103" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:103" { set +x -printf "%s\n" "$at_srcdir/direct.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"queryPassthrough\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75834,7 +79785,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryPassthrough\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryPassthrough\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"args\" type=\"as\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -75850,15 +79801,15 @@ - printf "%s\n" "direct.at:112" >"$at_check_line_file" + $as_echo "direct.at:112" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:112" - printf "%s\n" "direct.at:112" >"$at_check_line_file" + $as_echo "direct.at:112" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:112" { set +x -printf "%s\n" "$at_srcdir/direct.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"queryRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75871,7 +79822,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryRule\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -75890,15 +79841,15 @@ - printf "%s\n" "direct.at:124" >"$at_check_line_file" + $as_echo "direct.at:124" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:124" - printf "%s\n" "direct.at:124" >"$at_check_line_file" + $as_echo "direct.at:124" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:124" { set +x -printf "%s\n" "$at_srcdir/direct.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"removeAllPassthroughs\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75911,7 +79862,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeAllPassthroughs\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeAllPassthroughs\"> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> </method> " | \ @@ -75924,15 +79875,15 @@ - printf "%s\n" "direct.at:130" >"$at_check_line_file" + $as_echo "direct.at:130" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:130" - printf "%s\n" "direct.at:130" >"$at_check_line_file" + $as_echo "direct.at:130" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:130" { set +x -printf "%s\n" "$at_srcdir/direct.at:130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"removeChain\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75945,7 +79896,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeChain\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeChain\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -75961,15 +79912,15 @@ - printf "%s\n" "direct.at:139" >"$at_check_line_file" + $as_echo "direct.at:139" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:139" - printf "%s\n" "direct.at:139" >"$at_check_line_file" + $as_echo "direct.at:139" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:139" { set +x -printf "%s\n" "$at_srcdir/direct.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"removePassthrough\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -75982,7 +79933,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removePassthrough\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removePassthrough\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"args\" type=\"as\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> @@ -75997,15 +79948,15 @@ - printf "%s\n" "direct.at:147" >"$at_check_line_file" + $as_echo "direct.at:147" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:147" - printf "%s\n" "direct.at:147" >"$at_check_line_file" + $as_echo "direct.at:147" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:147" { set +x -printf "%s\n" "$at_srcdir/direct.at:147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"removeRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76018,7 +79969,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeRule\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -76036,15 +79987,15 @@ - printf "%s\n" "direct.at:158" >"$at_check_line_file" + $as_echo "direct.at:158" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:158" - printf "%s\n" "direct.at:158" >"$at_check_line_file" + $as_echo "direct.at:158" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:158" { set +x -printf "%s\n" "$at_srcdir/direct.at:158: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:158: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//method@name=\"removeRules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76057,7 +80008,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeRules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeRules\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -76073,15 +80024,15 @@ - printf "%s\n" "direct.at:167" >"$at_check_line_file" + $as_echo "direct.at:167" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:167" - printf "%s\n" "direct.at:167" >"$at_check_line_file" + $as_echo "direct.at:167" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:167" { set +x -printf "%s\n" "$at_srcdir/direct.at:167: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:167: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//signal@name=\"ChainAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76094,7 +80045,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"ChainAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"ChainAdded\"> <arg name=\"ipv\" type=\"s\"></arg> <arg name=\"table\" type=\"s\"></arg> <arg name=\"chain\" type=\"s\"></arg> @@ -76110,15 +80061,15 @@ - printf "%s\n" "direct.at:176" >"$at_check_line_file" + $as_echo "direct.at:176" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:176" - printf "%s\n" "direct.at:176" >"$at_check_line_file" + $as_echo "direct.at:176" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:176" { set +x -printf "%s\n" "$at_srcdir/direct.at:176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//signal@name=\"ChainRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76131,7 +80082,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"ChainRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"ChainRemoved\"> <arg name=\"ipv\" type=\"s\"></arg> <arg name=\"table\" type=\"s\"></arg> <arg name=\"chain\" type=\"s\"></arg> @@ -76147,15 +80098,15 @@ - printf "%s\n" "direct.at:185" >"$at_check_line_file" + $as_echo "direct.at:185" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:185" - printf "%s\n" "direct.at:185" >"$at_check_line_file" + $as_echo "direct.at:185" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:185" { set +x -printf "%s\n" "$at_srcdir/direct.at:185: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:185: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//signal@name=\"PassthroughAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76168,7 +80119,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"PassthroughAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"PassthroughAdded\"> <arg name=\"ipv\" type=\"s\"></arg> <arg name=\"args\" type=\"as\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> @@ -76183,15 +80134,15 @@ - printf "%s\n" "direct.at:193" >"$at_check_line_file" + $as_echo "direct.at:193" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:193" - printf "%s\n" "direct.at:193" >"$at_check_line_file" + $as_echo "direct.at:193" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:193" { set +x -printf "%s\n" "$at_srcdir/direct.at:193: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:193: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//signal@name=\"PassthroughRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76204,7 +80155,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"PassthroughRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"PassthroughRemoved\"> <arg name=\"ipv\" type=\"s\"></arg> <arg name=\"args\" type=\"as\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> @@ -76219,15 +80170,15 @@ - printf "%s\n" "direct.at:201" >"$at_check_line_file" + $as_echo "direct.at:201" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:201" - printf "%s\n" "direct.at:201" >"$at_check_line_file" + $as_echo "direct.at:201" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:201" { set +x -printf "%s\n" "$at_srcdir/direct.at:201: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:201: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//signal@name=\"RuleAdded\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76240,7 +80191,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"RuleAdded\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"RuleAdded\"> <arg name=\"ipv\" type=\"s\"></arg> <arg name=\"table\" type=\"s\"></arg> <arg name=\"chain\" type=\"s\"></arg> @@ -76258,15 +80209,15 @@ - printf "%s\n" "direct.at:212" >"$at_check_line_file" + $as_echo "direct.at:212" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:212" - printf "%s\n" "direct.at:212" >"$at_check_line_file" + $as_echo "direct.at:212" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:212" { set +x -printf "%s\n" "$at_srcdir/direct.at:212: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:212: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1; echo \$? >&3; } | xmllint --xpath '//signal@name=\"RuleRemoved\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76279,7 +80230,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"RuleRemoved\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"RuleRemoved\"> <arg name=\"ipv\" type=\"s\"></arg> <arg name=\"table\" type=\"s\"></arg> <arg name=\"chain\" type=\"s\"></arg> @@ -76298,15 +80249,15 @@ - printf "%s\n" "direct.at:227" >"$at_check_line_file" + $as_echo "direct.at:227" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:227" - printf "%s\n" "direct.at:227" >"$at_check_line_file" + $as_echo "direct.at:227" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:227" { set +x -printf "%s\n" "$at_srcdir/direct.at:227: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:227: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"getSettings\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76319,7 +80270,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getSettings\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getSettings\"> <arg direction=\"out\" type=\"(a(sss)a(sssias)a(sas))\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> </method> @@ -76333,15 +80284,15 @@ - printf "%s\n" "direct.at:234" >"$at_check_line_file" + $as_echo "direct.at:234" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:234" - printf "%s\n" "direct.at:234" >"$at_check_line_file" + $as_echo "direct.at:234" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:234" { set +x -printf "%s\n" "$at_srcdir/direct.at:234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"update\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76354,7 +80305,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"update\"> +echo >>"$at_stdout"; $as_echo "<method name=\"update\"> <arg direction=\"in\" name=\"settings\" type=\"(a(sss)a(sssias)a(sas))\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> </method> @@ -76368,15 +80319,15 @@ - printf "%s\n" "direct.at:241" >"$at_check_line_file" + $as_echo "direct.at:241" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:241" - printf "%s\n" "direct.at:241" >"$at_check_line_file" + $as_echo "direct.at:241" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:241" { set +x -printf "%s\n" "$at_srcdir/direct.at:241: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:241: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"addChain\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76389,7 +80340,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addChain\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addChain\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -76405,15 +80356,15 @@ - printf "%s\n" "direct.at:250" >"$at_check_line_file" + $as_echo "direct.at:250" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:250" - printf "%s\n" "direct.at:250" >"$at_check_line_file" + $as_echo "direct.at:250" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:250" { set +x -printf "%s\n" "$at_srcdir/direct.at:250: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:250: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"addPassthrough\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76426,7 +80377,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addPassthrough\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addPassthrough\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"args\" type=\"as\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> @@ -76441,15 +80392,15 @@ - printf "%s\n" "direct.at:258" >"$at_check_line_file" + $as_echo "direct.at:258" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:258" - printf "%s\n" "direct.at:258" >"$at_check_line_file" + $as_echo "direct.at:258" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:258" { set +x -printf "%s\n" "$at_srcdir/direct.at:258: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:258: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"addRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76462,7 +80413,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"addRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"addRule\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -76480,15 +80431,15 @@ - printf "%s\n" "direct.at:269" >"$at_check_line_file" + $as_echo "direct.at:269" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:269" - printf "%s\n" "direct.at:269" >"$at_check_line_file" + $as_echo "direct.at:269" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:269" { set +x -printf "%s\n" "$at_srcdir/direct.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"getAllChains\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76501,7 +80452,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getAllChains\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getAllChains\"> <arg direction=\"out\" type=\"a(sss)\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> </method> @@ -76515,15 +80466,15 @@ - printf "%s\n" "direct.at:276" >"$at_check_line_file" + $as_echo "direct.at:276" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:276" - printf "%s\n" "direct.at:276" >"$at_check_line_file" + $as_echo "direct.at:276" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:276" { set +x -printf "%s\n" "$at_srcdir/direct.at:276: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:276: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"getAllPassthroughs\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76536,7 +80487,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getAllPassthroughs\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getAllPassthroughs\"> <arg direction=\"out\" type=\"a(sas)\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> </method> @@ -76550,15 +80501,15 @@ - printf "%s\n" "direct.at:283" >"$at_check_line_file" + $as_echo "direct.at:283" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:283" - printf "%s\n" "direct.at:283" >"$at_check_line_file" + $as_echo "direct.at:283" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:283" { set +x -printf "%s\n" "$at_srcdir/direct.at:283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"getAllRules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76571,7 +80522,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getAllRules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getAllRules\"> <arg direction=\"out\" type=\"a(sssias)\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> </method> @@ -76585,15 +80536,15 @@ - printf "%s\n" "direct.at:290" >"$at_check_line_file" + $as_echo "direct.at:290" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:290" - printf "%s\n" "direct.at:290" >"$at_check_line_file" + $as_echo "direct.at:290" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:290" { set +x -printf "%s\n" "$at_srcdir/direct.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"getChains\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76606,7 +80557,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getChains\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getChains\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"out\" type=\"as\"></arg> @@ -76622,15 +80573,15 @@ - printf "%s\n" "direct.at:299" >"$at_check_line_file" + $as_echo "direct.at:299" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:299" - printf "%s\n" "direct.at:299" >"$at_check_line_file" + $as_echo "direct.at:299" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:299" { set +x -printf "%s\n" "$at_srcdir/direct.at:299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"getPassthroughs\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76643,7 +80594,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getPassthroughs\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getPassthroughs\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"out\" type=\"aas\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> @@ -76658,15 +80609,15 @@ - printf "%s\n" "direct.at:307" >"$at_check_line_file" + $as_echo "direct.at:307" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:307" - printf "%s\n" "direct.at:307" >"$at_check_line_file" + $as_echo "direct.at:307" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:307" { set +x -printf "%s\n" "$at_srcdir/direct.at:307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"getRules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76679,7 +80630,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"getRules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"getRules\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -76696,15 +80647,15 @@ - printf "%s\n" "direct.at:317" >"$at_check_line_file" + $as_echo "direct.at:317" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:317" - printf "%s\n" "direct.at:317" >"$at_check_line_file" + $as_echo "direct.at:317" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:317" { set +x -printf "%s\n" "$at_srcdir/direct.at:317: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:317: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"queryChain\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76717,7 +80668,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryChain\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryChain\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -76734,15 +80685,15 @@ - printf "%s\n" "direct.at:327" >"$at_check_line_file" + $as_echo "direct.at:327" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:327" - printf "%s\n" "direct.at:327" >"$at_check_line_file" + $as_echo "direct.at:327" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:327" { set +x -printf "%s\n" "$at_srcdir/direct.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"queryPassthrough\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76755,7 +80706,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryPassthrough\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryPassthrough\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"args\" type=\"as\"></arg> <arg direction=\"out\" type=\"b\"></arg> @@ -76771,15 +80722,15 @@ - printf "%s\n" "direct.at:336" >"$at_check_line_file" + $as_echo "direct.at:336" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:336" - printf "%s\n" "direct.at:336" >"$at_check_line_file" + $as_echo "direct.at:336" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:336" { set +x -printf "%s\n" "$at_srcdir/direct.at:336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"queryRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76792,7 +80743,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"queryRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"queryRule\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -76811,15 +80762,15 @@ - printf "%s\n" "direct.at:348" >"$at_check_line_file" + $as_echo "direct.at:348" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:348" - printf "%s\n" "direct.at:348" >"$at_check_line_file" + $as_echo "direct.at:348" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:348" { set +x -printf "%s\n" "$at_srcdir/direct.at:348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"removeChain\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76832,7 +80783,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeChain\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeChain\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -76848,15 +80799,15 @@ - printf "%s\n" "direct.at:357" >"$at_check_line_file" + $as_echo "direct.at:357" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:357" - printf "%s\n" "direct.at:357" >"$at_check_line_file" + $as_echo "direct.at:357" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:357" { set +x -printf "%s\n" "$at_srcdir/direct.at:357: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:357: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"removePassthrough\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76869,7 +80820,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removePassthrough\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removePassthrough\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"args\" type=\"as\"></arg> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> @@ -76884,15 +80835,15 @@ - printf "%s\n" "direct.at:365" >"$at_check_line_file" + $as_echo "direct.at:365" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:365" - printf "%s\n" "direct.at:365" >"$at_check_line_file" + $as_echo "direct.at:365" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:365" { set +x -printf "%s\n" "$at_srcdir/direct.at:365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"removeRule\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76905,7 +80856,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeRule\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeRule\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -76923,15 +80874,15 @@ - printf "%s\n" "direct.at:376" >"$at_check_line_file" + $as_echo "direct.at:376" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:376" - printf "%s\n" "direct.at:376" >"$at_check_line_file" + $as_echo "direct.at:376" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:376" { set +x -printf "%s\n" "$at_srcdir/direct.at:376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//method@name=\"removeRules\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76944,7 +80895,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<method name=\"removeRules\"> +echo >>"$at_stdout"; $as_echo "<method name=\"removeRules\"> <arg direction=\"in\" name=\"ipv\" type=\"s\"></arg> <arg direction=\"in\" name=\"table\" type=\"s\"></arg> <arg direction=\"in\" name=\"chain\" type=\"s\"></arg> @@ -76960,15 +80911,15 @@ - printf "%s\n" "direct.at:385" >"$at_check_line_file" + $as_echo "direct.at:385" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:385" - printf "%s\n" "direct.at:385" >"$at_check_line_file" + $as_echo "direct.at:385" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which xmllint >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/direct.at:385" { set +x -printf "%s\n" "$at_srcdir/direct.at:385: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/direct.at:385: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { gdbus introspect --xml --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config; echo \$? >&3; } | xmllint --xpath '//interface@name=\"org.fedoraproject.FirewallD1.config.direct\"//signal@name=\"Updated\"' - | xmllint --format - | xmllint --c14n - | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -76981,7 +80932,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "<signal name=\"Updated\"> +echo >>"$at_stdout"; $as_echo "<signal name=\"Updated\"> <annotation name=\"org.freedesktop.DBus.Deprecated\" value=\"true\"></annotation> </signal> " | \ @@ -76996,7 +80947,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "direct.at:391" >"$at_check_line_file" + $as_echo "direct.at:391" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/direct.at:391" fi @@ -77007,13 +80958,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_66 -#AT_START_67 -at_fn_group_banner 67 'firewall-cmd.at:5' \ +#AT_STOP_69 +#AT_START_70 +at_fn_group_banner 70 'firewall-cmd.at:5' \ "basic options" " " 4 at_xfail=no ( - printf "%s\n" "67. $at_setup_line: testing $at_desc ..." + $as_echo "70. $at_setup_line: testing $at_desc ..." $at_traceon @@ -77032,7 +80983,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/firewall-cmd.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:5" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -77046,7 +80997,7 @@ else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/firewall-cmd.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "firewall-cmd.at:5" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -77062,7 +81013,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/firewall-cmd.at:5: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "firewall-cmd.at:5" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -77091,7 +81042,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -77102,7 +81053,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -77126,7 +81077,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/firewall-cmd.at:5: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:5" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -77216,7 +81167,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:5" >"$at_check_line_file" + $as_echo "firewall-cmd.at:5" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:5" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -77235,7 +81186,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/firewall-cmd.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -77256,7 +81207,7 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/firewall-cmd.at:5: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "firewall-cmd.at:5" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -77273,7 +81224,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/firewall-cmd.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -77288,7 +81239,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/firewall-cmd.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -77311,22 +81262,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:5" >"$at_check_line_file" + $as_echo "firewall-cmd.at:5" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:5" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:5" >"$at_check_line_file" + $as_echo "firewall-cmd.at:5" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:5" @@ -77338,15 +81295,39 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -h " +$as_echo "$at_srcdir/firewall-cmd.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:8" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo >>"$at_stderr"; $as_echo "State: running + +No options specified +usage: 'firewall-cmd --help' for usage information or see firewall-cmd(1) man page +" | \ + $at_diff - "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:8" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -h " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -h ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:8" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:14" $at_failed && at_fn_log_failure $at_traceon; } @@ -77357,15 +81338,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --help " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:9" +$as_echo "$at_srcdir/firewall-cmd.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --help " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --help ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:9" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:15" $at_failed && at_fn_log_failure $at_traceon; } @@ -77376,15 +81357,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -V " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:10" +$as_echo "$at_srcdir/firewall-cmd.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -V " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -V ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:10" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:16" $at_failed && at_fn_log_failure $at_traceon; } @@ -77395,15 +81376,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:11" +$as_echo "$at_srcdir/firewall-cmd.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:11" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:17" $at_failed && at_fn_log_failure $at_traceon; } @@ -77414,15 +81395,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --complete-reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:17" +$as_echo "$at_srcdir/firewall-cmd.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --complete-reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:23" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --complete-reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:17" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:23" $at_failed && at_fn_log_failure $at_traceon; } @@ -77434,15 +81415,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --panic-on " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:19" +$as_echo "$at_srcdir/firewall-cmd.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --panic-on " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:25" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --panic-on ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:19" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:25" $at_failed && at_fn_log_failure $at_traceon; } @@ -77454,15 +81435,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:20" +$as_echo "$at_srcdir/firewall-cmd.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:26" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:20" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:26" $at_failed && at_fn_log_failure $at_traceon; } @@ -77473,15 +81454,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:20" +$as_echo "$at_srcdir/firewall-cmd.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:26" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:20" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:26" $at_failed && at_fn_log_failure $at_traceon; } @@ -77493,17 +81474,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:21" +$as_echo "$at_srcdir/firewall-cmd.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:27" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "yes +echo >>"$at_stdout"; $as_echo "yes " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:21" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:27" $at_failed && at_fn_log_failure $at_traceon; } @@ -77514,15 +81495,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --panic-off " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:23" +$as_echo "$at_srcdir/firewall-cmd.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --panic-off " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --panic-off ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:23" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:29" $at_failed && at_fn_log_failure $at_traceon; } @@ -77533,17 +81514,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:24" +$as_echo "$at_srcdir/firewall-cmd.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:30" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "no +echo >>"$at_stdout"; $as_echo "no " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:24" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:30" $at_failed && at_fn_log_failure $at_traceon; } @@ -77553,9 +81534,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:26" >"$at_check_line_file" + $as_echo "firewall-cmd.at:32" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:26" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:32" fi @@ -77564,13 +81545,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_67 -#AT_START_68 -at_fn_group_banner 68 'firewall-cmd.at:28' \ +#AT_STOP_70 +#AT_START_71 +at_fn_group_banner 71 'firewall-cmd.at:34' \ "get/list options" " " 4 at_xfail=no ( - printf "%s\n" "68. $at_setup_line: testing $at_desc ..." + $as_echo "71. $at_setup_line: testing $at_desc ..." $at_traceon @@ -77589,29 +81570,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:34" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:34" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } @@ -77619,15 +81600,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:34" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } @@ -77648,7 +81629,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -77659,7 +81640,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -77683,15 +81664,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:34" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } @@ -77773,8 +81754,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:28" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:28" + $as_echo "firewall-cmd.at:34" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:34" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -77792,15 +81773,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:34" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } @@ -77813,15 +81794,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:34" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } @@ -77830,30 +81811,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:34" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:34" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } @@ -77868,24 +81849,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:28" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:28" + $as_echo "firewall-cmd.at:34" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:34" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:28" >"$at_check_line_file" + $as_echo "firewall-cmd.at:34" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:28" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:34" @@ -77895,15 +81882,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:31" +$as_echo "$at_srcdir/firewall-cmd.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:37" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:31" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:37" $at_failed && at_fn_log_failure $at_traceon; } @@ -77914,15 +81901,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:32" +$as_echo "$at_srcdir/firewall-cmd.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:38" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:32" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:38" $at_failed && at_fn_log_failure $at_traceon; } @@ -77933,15 +81920,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-icmptypes " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:33" +$as_echo "$at_srcdir/firewall-cmd.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-icmptypes " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:39" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-icmptypes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:33" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:39" $at_failed && at_fn_log_failure $at_traceon; } @@ -77952,15 +81939,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:34" +$as_echo "$at_srcdir/firewall-cmd.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:40" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:40" $at_failed && at_fn_log_failure $at_traceon; } @@ -77971,15 +81958,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:35" +$as_echo "$at_srcdir/firewall-cmd.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:41" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:35" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:41" $at_failed && at_fn_log_failure $at_traceon; } @@ -77990,15 +81977,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-icmptypes " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:36" +$as_echo "$at_srcdir/firewall-cmd.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-icmptypes " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:42" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-icmptypes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:36" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:42" $at_failed && at_fn_log_failure $at_traceon; } @@ -78010,15 +81997,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:38" +$as_echo "$at_srcdir/firewall-cmd.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-all-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:38" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" $at_failed && at_fn_log_failure $at_traceon; } @@ -78029,15 +82016,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:39" +$as_echo "$at_srcdir/firewall-cmd.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:45" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:39" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:45" $at_failed && at_fn_log_failure $at_traceon; } @@ -78048,15 +82035,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-all-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:40" +$as_echo "$at_srcdir/firewall-cmd.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-all-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-all-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:40" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:46" $at_failed && at_fn_log_failure $at_traceon; } @@ -78067,15 +82054,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-all " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:41" +$as_echo "$at_srcdir/firewall-cmd.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-all " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:41" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:47" $at_failed && at_fn_log_failure $at_traceon; } @@ -78085,9 +82072,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:42" >"$at_check_line_file" + $as_echo "firewall-cmd.at:48" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:42" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:48" fi @@ -78096,13 +82083,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_68 -#AT_START_69 -at_fn_group_banner 69 'firewall-cmd.at:44' \ +#AT_STOP_71 +#AT_START_72 +at_fn_group_banner 72 'firewall-cmd.at:50' \ "default zone" " " 4 at_xfail=no ( - printf "%s\n" "69. $at_setup_line: testing $at_desc ..." + $as_echo "72. $at_setup_line: testing $at_desc ..." $at_traceon @@ -78121,29 +82108,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:50" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:50" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } @@ -78151,15 +82138,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:50" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } @@ -78180,7 +82167,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -78191,7 +82178,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -78215,15 +82202,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:50" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } @@ -78305,8 +82292,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:44" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:44" + $as_echo "firewall-cmd.at:50" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:50" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -78324,15 +82311,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:50" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } @@ -78345,15 +82332,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:50" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } @@ -78362,30 +82349,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:50" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:50" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } @@ -78400,24 +82387,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:44" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:44" + $as_echo "firewall-cmd.at:50" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:50" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:44" >"$at_check_line_file" + $as_echo "firewall-cmd.at:50" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:44" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:50" @@ -78427,17 +82420,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:47" +$as_echo "$at_srcdir/firewall-cmd.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:53" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:47" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:53" $at_failed && at_fn_log_failure $at_traceon; } @@ -78448,15 +82441,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=\"home\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:49" +$as_echo "$at_srcdir/firewall-cmd.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=\"home\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-default-zone="home" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:49" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:55" $at_failed && at_fn_log_failure $at_traceon; } @@ -78467,17 +82460,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:50" +$as_echo "$at_srcdir/firewall-cmd.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:56" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "home +echo >>"$at_stdout"; $as_echo "home " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" $at_failed && at_fn_log_failure $at_traceon; } @@ -78488,15 +82481,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:52" +$as_echo "$at_srcdir/firewall-cmd.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-default-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:52" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:58" $at_failed && at_fn_log_failure $at_traceon; } @@ -78507,15 +82500,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:53" +$as_echo "$at_srcdir/firewall-cmd.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:59" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:53" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:59" $at_failed && at_fn_log_failure $at_traceon; } @@ -78525,9 +82518,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:54" >"$at_check_line_file" + $as_echo "firewall-cmd.at:60" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:54" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:60" fi @@ -78536,13 +82529,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_69 -#AT_START_70 -at_fn_group_banner 70 'firewall-cmd.at:56' \ +#AT_STOP_72 +#AT_START_73 +at_fn_group_banner 73 'firewall-cmd.at:62' \ "user zone" " " 4 at_xfail=no ( - printf "%s\n" "70. $at_setup_line: testing $at_desc ..." + $as_echo "73. $at_setup_line: testing $at_desc ..." $at_traceon @@ -78561,29 +82554,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:62" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:62" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } @@ -78591,15 +82584,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:62" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } @@ -78620,7 +82613,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -78631,7 +82624,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -78655,15 +82648,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:62" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } @@ -78745,8 +82738,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:56" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:56" + $as_echo "firewall-cmd.at:62" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:62" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -78764,15 +82757,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:62" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } @@ -78785,15 +82778,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:62" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } @@ -78802,30 +82795,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:62" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:62" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } @@ -78840,24 +82833,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:56" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:56" + $as_echo "firewall-cmd.at:62" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:62" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:56" >"$at_check_line_file" + $as_echo "firewall-cmd.at:62" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:56" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:62" @@ -78867,15 +82866,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --new-zone=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:59" +$as_echo "$at_srcdir/firewall-cmd.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --new-zone=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:65" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --new-zone=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:59" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:65" $at_failed && at_fn_log_failure $at_traceon; } @@ -78885,15 +82884,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-zone=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:60" +$as_echo "$at_srcdir/firewall-cmd.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-zone=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:66" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-zone=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:60" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:66" $at_failed && at_fn_log_failure $at_traceon; } @@ -78904,15 +82903,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zones | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:61" +$as_echo "$at_srcdir/firewall-cmd.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zones | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:67" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zones | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:61" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:67" $at_failed && at_fn_log_failure $at_traceon; } @@ -78923,15 +82922,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep default " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:62" +$as_echo "$at_srcdir/firewall-cmd.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep default " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:68" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep default ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:68" $at_failed && at_fn_log_failure $at_traceon; } @@ -78942,15 +82941,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=BAD " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:63" +$as_echo "$at_srcdir/firewall-cmd.at:69: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=BAD " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:69" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=BAD ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 110 $at_status "$at_srcdir/firewall-cmd.at:63" +at_fn_check_status 110 $at_status "$at_srcdir/firewall-cmd.at:69" $at_failed && at_fn_log_failure $at_traceon; } @@ -78961,15 +82960,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=%%REJECT%% " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:64" +$as_echo "$at_srcdir/firewall-cmd.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=%%REJECT%% " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=%%REJECT%% ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:64" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:70" $at_failed && at_fn_log_failure $at_traceon; } @@ -78980,15 +82979,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DROP " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:65" +$as_echo "$at_srcdir/firewall-cmd.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DROP " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:65" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:71" $at_failed && at_fn_log_failure $at_traceon; } @@ -78999,15 +82998,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:66" +$as_echo "$at_srcdir/firewall-cmd.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:66" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:72" $at_failed && at_fn_log_failure $at_traceon; } @@ -79018,15 +83017,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:67" +$as_echo "$at_srcdir/firewall-cmd.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:67" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:73" $at_failed && at_fn_log_failure $at_traceon; } @@ -79037,15 +83036,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --add-service=ssh " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:68" +$as_echo "$at_srcdir/firewall-cmd.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --add-service=ssh " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:74" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --add-service=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:68" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:74" $at_failed && at_fn_log_failure $at_traceon; } @@ -79057,15 +83056,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghi " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:71" +$as_echo "$at_srcdir/firewall-cmd.at:77: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghi " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:77" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:71" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:77" $at_failed && at_fn_log_failure $at_traceon; } @@ -79076,15 +83075,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghij " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:72" +$as_echo "$at_srcdir/firewall-cmd.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghij " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:78" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghij ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 116 $at_status "$at_srcdir/firewall-cmd.at:72" +at_fn_check_status 116 $at_status "$at_srcdir/firewall-cmd.at:78" $at_failed && at_fn_log_failure $at_traceon; } @@ -79093,10 +83092,10 @@ - if test x"-e '/ERROR: INVALID_TARGET: BAD/d' -e '/ERROR: INVALID_NAME: Zone of/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:73" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_TARGET: BAD/d' -e '/ERROR: INVALID_NAME: Zone of/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:73" + if test x"-e '/ERROR: INVALID_TARGET: /d' -e '/ERROR: INVALID_NAME: /d'" != x"ignore"; then + $as_echo "firewall-cmd.at:79" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_TARGET: /d' -e '/ERROR: INVALID_NAME: /d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:79" fi @@ -79105,13 +83104,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_70 -#AT_START_71 -at_fn_group_banner 71 'firewall-cmd.at:76' \ +#AT_STOP_73 +#AT_START_74 +at_fn_group_banner 74 'firewall-cmd.at:82' \ "zone interfaces" " " 4 at_xfail=no ( - printf "%s\n" "71. $at_setup_line: testing $at_desc ..." + $as_echo "74. $at_setup_line: testing $at_desc ..." $at_traceon @@ -79130,29 +83129,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:82" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:82" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } @@ -79160,15 +83159,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:82" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } @@ -79189,7 +83188,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -79200,7 +83199,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -79224,15 +83223,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:82" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } @@ -79314,8 +83313,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:76" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:76" + $as_echo "firewall-cmd.at:82" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:82" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -79333,15 +83332,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } @@ -79354,15 +83353,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:82" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } @@ -79371,30 +83370,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } @@ -79409,24 +83408,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:76" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:76" + $as_echo "firewall-cmd.at:82" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:82" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:76" >"$at_check_line_file" + $as_echo "firewall-cmd.at:82" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:76" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:82" @@ -79436,15 +83441,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --add-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:79" +$as_echo "$at_srcdir/firewall-cmd.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --add-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:85" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --add-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:79" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:85" $at_failed && at_fn_log_failure $at_traceon; } @@ -79455,17 +83460,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:80: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:80" +$as_echo "$at_srcdir/firewall-cmd.at:86: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:86" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:80" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:86" $at_failed && at_fn_log_failure $at_traceon; } @@ -79476,15 +83481,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:82" +$as_echo "$at_srcdir/firewall-cmd.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:88" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:88" $at_failed && at_fn_log_failure $at_traceon; } @@ -79495,15 +83500,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:83: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:83" +$as_echo "$at_srcdir/firewall-cmd.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:89" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:83" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:89" $at_failed && at_fn_log_failure $at_traceon; } @@ -79515,15 +83520,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --change-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:85" +$as_echo "$at_srcdir/firewall-cmd.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --change-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:91" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --change-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:85" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:91" $at_failed && at_fn_log_failure $at_traceon; } @@ -79534,17 +83539,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:86: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:86" +$as_echo "$at_srcdir/firewall-cmd.at:92: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:92" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:86" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:92" $at_failed && at_fn_log_failure $at_traceon; } @@ -79555,15 +83560,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=block --add-interface=dummy1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:88" +$as_echo "$at_srcdir/firewall-cmd.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=block --add-interface=dummy1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:94" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=block --add-interface=dummy1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:88" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:94" $at_failed && at_fn_log_failure $at_traceon; } @@ -79574,15 +83579,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=block --remove-interface=dummy1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:89" +$as_echo "$at_srcdir/firewall-cmd.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=block --remove-interface=dummy1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:95" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=block --remove-interface=dummy1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:89" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:95" $at_failed && at_fn_log_failure $at_traceon; } @@ -79594,15 +83599,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --change-zone=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:91" +$as_echo "$at_srcdir/firewall-cmd.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --change-zone=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:97" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --change-zone=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:91" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:97" $at_failed && at_fn_log_failure $at_traceon; } @@ -79613,17 +83618,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:92: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:92" +$as_echo "$at_srcdir/firewall-cmd.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:98" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dmz +echo >>"$at_stdout"; $as_echo "dmz " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:92" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:98" $at_failed && at_fn_log_failure $at_traceon; } @@ -79634,17 +83639,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --list-interfaces " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:94" +$as_echo "$at_srcdir/firewall-cmd.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --list-interfaces " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:100" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --list-interfaces ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dummy +echo >>"$at_stdout"; $as_echo "dummy " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:94" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:100" $at_failed && at_fn_log_failure $at_traceon; } @@ -79655,15 +83660,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:96" +$as_echo "$at_srcdir/firewall-cmd.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:102" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:96" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:102" $at_failed && at_fn_log_failure $at_traceon; } @@ -79674,15 +83679,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:97" +$as_echo "$at_srcdir/firewall-cmd.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:103" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:97" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:103" $at_failed && at_fn_log_failure $at_traceon; } @@ -79694,15 +83699,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:99: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --change-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:99" +$as_echo "$at_srcdir/firewall-cmd.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --change-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:105" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --change-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:99" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:105" $at_failed && at_fn_log_failure $at_traceon; } @@ -79712,15 +83717,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:100" +$as_echo "$at_srcdir/firewall-cmd.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:106" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:100" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:106" $at_failed && at_fn_log_failure $at_traceon; } @@ -79731,15 +83736,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:101" +$as_echo "$at_srcdir/firewall-cmd.at:107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:107" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:101" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:107" $at_failed && at_fn_log_failure $at_traceon; } @@ -79751,15 +83756,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:103" +$as_echo "$at_srcdir/firewall-cmd.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:109" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:103" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:109" $at_failed && at_fn_log_failure $at_traceon; } @@ -79770,15 +83775,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:104" +$as_echo "$at_srcdir/firewall-cmd.at:110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:110" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:104" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:110" $at_failed && at_fn_log_failure $at_traceon; } @@ -79789,15 +83794,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:105" +$as_echo "$at_srcdir/firewall-cmd.at:111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:111" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:105" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:111" $at_failed && at_fn_log_failure $at_traceon; } @@ -79808,15 +83813,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:106" +$as_echo "$at_srcdir/firewall-cmd.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:112" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --get-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:106" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:112" $at_failed && at_fn_log_failure $at_traceon; } @@ -79827,15 +83832,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:107" +$as_echo "$at_srcdir/firewall-cmd.at:113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:113" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --get-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:107" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:113" $at_failed && at_fn_log_failure $at_traceon; } @@ -79846,15 +83851,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:108: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:108" +$as_echo "$at_srcdir/firewall-cmd.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:114" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:108" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:114" $at_failed && at_fn_log_failure $at_traceon; } @@ -79865,15 +83870,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --set-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:109" +$as_echo "$at_srcdir/firewall-cmd.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --set-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:115" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --set-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:109" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:115" $at_failed && at_fn_log_failure $at_traceon; } @@ -79884,15 +83889,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-zone-of-interface " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:110" +$as_echo "$at_srcdir/firewall-cmd.at:116: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-zone-of-interface " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:116" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --get-zone-of-interface ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:110" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:116" $at_failed && at_fn_log_failure $at_traceon; } @@ -79904,15 +83909,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:112" +$as_echo "$at_srcdir/firewall-cmd.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:118" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:112" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:118" $at_failed && at_fn_log_failure $at_traceon; } @@ -79923,15 +83928,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-interface=perm_dummy2 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:113" +$as_echo "$at_srcdir/firewall-cmd.at:119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-interface=perm_dummy2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:119" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-interface=perm_dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:113" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:119" $at_failed && at_fn_log_failure $at_traceon; } @@ -79943,15 +83948,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:114" +$as_echo "$at_srcdir/firewall-cmd.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:120" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:114" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:120" $at_failed && at_fn_log_failure $at_traceon; } @@ -79962,15 +83967,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:114" +$as_echo "$at_srcdir/firewall-cmd.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:120" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:114" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:120" $at_failed && at_fn_log_failure $at_traceon; } @@ -79982,17 +83987,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:115" +$as_echo "$at_srcdir/firewall-cmd.at:121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:121" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:115" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:121" $at_failed && at_fn_log_failure $at_traceon; } @@ -80003,15 +84008,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:117" +$as_echo "$at_srcdir/firewall-cmd.at:123: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:123" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:117" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:123" $at_failed && at_fn_log_failure $at_traceon; } @@ -80022,17 +84027,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --list-interfaces " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:118" +$as_echo "$at_srcdir/firewall-cmd.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --list-interfaces " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:124" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --list-interfaces ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "perm_dummy +echo >>"$at_stdout"; $as_echo "perm_dummy " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:118" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:124" $at_failed && at_fn_log_failure $at_traceon; } @@ -80045,15 +84050,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:121" +$as_echo "$at_srcdir/firewall-cmd.at:127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:127" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:121" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:127" $at_failed && at_fn_log_failure $at_traceon; } @@ -80065,15 +84070,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:124" +$as_echo "$at_srcdir/firewall-cmd.at:130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:130" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:124" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:130" $at_failed && at_fn_log_failure $at_traceon; } @@ -80084,17 +84089,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:125" +$as_echo "$at_srcdir/firewall-cmd.at:131: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:131" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:125" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:131" $at_failed && at_fn_log_failure $at_traceon; } @@ -80105,15 +84110,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:127" +$as_echo "$at_srcdir/firewall-cmd.at:133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:133" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:127" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:133" $at_failed && at_fn_log_failure $at_traceon; } @@ -80124,15 +84129,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:128: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:128" +$as_echo "$at_srcdir/firewall-cmd.at:134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:134" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:128" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:134" $at_failed && at_fn_log_failure $at_traceon; } @@ -80143,15 +84148,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:129" +$as_echo "$at_srcdir/firewall-cmd.at:135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:135" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:129" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:135" $at_failed && at_fn_log_failure $at_traceon; } @@ -80162,17 +84167,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:130" +$as_echo "$at_srcdir/firewall-cmd.at:136: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:136" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:130" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:136" $at_failed && at_fn_log_failure $at_traceon; } @@ -80183,15 +84188,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:132" +$as_echo "$at_srcdir/firewall-cmd.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:138" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:132" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:138" $at_failed && at_fn_log_failure $at_traceon; } @@ -80202,15 +84207,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:133" +$as_echo "$at_srcdir/firewall-cmd.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:139" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:133" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:139" $at_failed && at_fn_log_failure $at_traceon; } @@ -80221,15 +84226,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --remove-interface=perm_dummy2 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:134" +$as_echo "$at_srcdir/firewall-cmd.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --remove-interface=perm_dummy2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:140" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=trusted --remove-interface=perm_dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:134" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:140" $at_failed && at_fn_log_failure $at_traceon; } @@ -80241,15 +84246,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:135" +$as_echo "$at_srcdir/firewall-cmd.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:141" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:135" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:141" $at_failed && at_fn_log_failure $at_traceon; } @@ -80260,15 +84265,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:135" +$as_echo "$at_srcdir/firewall-cmd.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:141" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:135" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:141" $at_failed && at_fn_log_failure $at_traceon; } @@ -80281,15 +84286,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:137" +$as_echo "$at_srcdir/firewall-cmd.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:143" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-interface=foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:137" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:143" $at_failed && at_fn_log_failure $at_traceon; } @@ -80300,15 +84305,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=bar --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:138" +$as_echo "$at_srcdir/firewall-cmd.at:144: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=bar --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:144" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-interface=bar --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:138" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:144" $at_failed && at_fn_log_failure $at_traceon; } @@ -80319,15 +84324,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=trusted " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:139" +$as_echo "$at_srcdir/firewall-cmd.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=trusted " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:145" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-default-zone=trusted ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:139" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:145" $at_failed && at_fn_log_failure $at_traceon; } @@ -80338,17 +84343,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:140" +$as_echo "$at_srcdir/firewall-cmd.at:146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:146" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "trusted +echo >>"$at_stdout"; $as_echo "trusted " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:140" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:146" $at_failed && at_fn_log_failure $at_traceon; } @@ -80359,15 +84364,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-interface foo --zone=trusted " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:143" +$as_echo "$at_srcdir/firewall-cmd.at:149: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-interface foo --zone=trusted " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:149" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-interface foo --zone=trusted ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:143" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:149" $at_failed && at_fn_log_failure $at_traceon; } @@ -80378,15 +84383,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-interface bar --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:145" +$as_echo "$at_srcdir/firewall-cmd.at:151: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-interface bar --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:151" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-interface bar --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:145" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:151" $at_failed && at_fn_log_failure $at_traceon; } @@ -80397,15 +84402,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:146" +$as_echo "$at_srcdir/firewall-cmd.at:152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:152" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-default-zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:146" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:152" $at_failed && at_fn_log_failure $at_traceon; } @@ -80416,15 +84421,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:147" +$as_echo "$at_srcdir/firewall-cmd.at:153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:153" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-interface=foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:147" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:153" $at_failed && at_fn_log_failure $at_traceon; } @@ -80435,15 +84440,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:148: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=bar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:148" +$as_echo "$at_srcdir/firewall-cmd.at:154: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=bar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:154" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-interface=bar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:148" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:154" $at_failed && at_fn_log_failure $at_traceon; } @@ -80455,15 +84460,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=trusted --add-interface=+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:153" +$as_echo "$at_srcdir/firewall-cmd.at:159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=trusted --add-interface=+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:159" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=trusted --add-interface=+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:153" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:159" $at_failed && at_fn_log_failure $at_traceon; } @@ -80474,15 +84479,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:154: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foobar+++ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:154" +$as_echo "$at_srcdir/firewall-cmd.at:160: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foobar+++ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:160" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-interface=foobar+++ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:154" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:160" $at_failed && at_fn_log_failure $at_traceon; } @@ -80493,15 +84498,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:155: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foobar+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:155" +$as_echo "$at_srcdir/firewall-cmd.at:161: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foobar+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:161" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-interface=foobar+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:155" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:161" $at_failed && at_fn_log_failure $at_traceon; } @@ -80514,11 +84519,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:156: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:162: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:156" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:162" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_ZONES; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -80527,7 +84532,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_ZONES { iifname \"foobar*\" goto filter_IN_public iifname \"foobar++*\" goto filter_IN_public @@ -80537,7 +84542,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:156" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:162" $at_failed && at_fn_log_failure $at_traceon; } @@ -80550,15 +84555,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:166: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=trusted --remove-interface=+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:166" +$as_echo "$at_srcdir/firewall-cmd.at:172: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=trusted --remove-interface=+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:172" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=trusted --remove-interface=+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:166" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:172" $at_failed && at_fn_log_failure $at_traceon; } @@ -80569,15 +84574,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:167: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foobar+++ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:167" +$as_echo "$at_srcdir/firewall-cmd.at:173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foobar+++ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:173" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-interface=foobar+++ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:167" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:173" $at_failed && at_fn_log_failure $at_traceon; } @@ -80588,15 +84593,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foobar+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:168" +$as_echo "$at_srcdir/firewall-cmd.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foobar+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:174" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-interface=foobar+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:168" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" $at_failed && at_fn_log_failure $at_traceon; } @@ -80607,15 +84612,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:169: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-interface=foobar+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:169" +$as_echo "$at_srcdir/firewall-cmd.at:175: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-interface=foobar+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:175" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-interface=foobar+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:169" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:175" $at_failed && at_fn_log_failure $at_traceon; } @@ -80626,15 +84631,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:170: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-interface=foobar+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:170" +$as_echo "$at_srcdir/firewall-cmd.at:176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-interface=foobar+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:176" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-interface=foobar+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:170" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:176" $at_failed && at_fn_log_failure $at_traceon; } @@ -80646,15 +84651,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:171: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:171" +$as_echo "$at_srcdir/firewall-cmd.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:177" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:171" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:177" $at_failed && at_fn_log_failure $at_traceon; } @@ -80665,15 +84670,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:171: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:171" +$as_echo "$at_srcdir/firewall-cmd.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:177" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:171" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:177" $at_failed && at_fn_log_failure $at_traceon; } @@ -80684,9 +84689,9 @@ if test x"-e '/ERROR: ZONE_CONFLICT: perm_dummy/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:172" >"$at_check_line_file" + $as_echo "firewall-cmd.at:178" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: ZONE_CONFLICT: perm_dummy/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:172" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:178" fi @@ -80695,13 +84700,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_71 -#AT_START_72 -at_fn_group_banner 72 'firewall-cmd.at:174' \ +#AT_STOP_74 +#AT_START_75 +at_fn_group_banner 75 'firewall-cmd.at:180' \ "zone sources" " " 4 at_xfail=no ( - printf "%s\n" "72. $at_setup_line: testing $at_desc ..." + $as_echo "75. $at_setup_line: testing $at_desc ..." $at_traceon @@ -80720,29 +84725,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:180" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:180" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } @@ -80750,15 +84755,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:180" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } @@ -80779,7 +84784,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -80790,7 +84795,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -80814,15 +84819,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:180" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } @@ -80904,8 +84909,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:174" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:174" + $as_echo "firewall-cmd.at:180" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:180" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -80923,15 +84928,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:180" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } @@ -80944,15 +84949,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:180" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } @@ -80961,30 +84966,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:180" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:180" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } @@ -80999,24 +85004,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:174" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:174" + $as_echo "firewall-cmd.at:180" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:180" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:174" >"$at_check_line_file" + $as_echo "firewall-cmd.at:180" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:174" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:180" @@ -81029,15 +85040,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81048,17 +85059,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81069,17 +85080,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1.2.3.4 +echo >>"$at_stdout"; $as_echo "1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81090,17 +85101,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 1.2.3.4 +echo >>"$at_stdout"; $as_echo "sources: 1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81111,18 +85122,18 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep "^\(public\|sources\)" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public sources: 1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81133,15 +85144,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --query-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81152,15 +85163,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --change-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81171,17 +85182,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81192,15 +85203,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --remove-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81211,15 +85222,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81230,15 +85241,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81249,15 +85260,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81267,15 +85278,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81286,17 +85297,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81307,17 +85318,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1.2.3.4 +echo >>"$at_stdout"; $as_echo "1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81328,17 +85339,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 1.2.3.4 +echo >>"$at_stdout"; $as_echo "sources: 1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81349,15 +85360,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --query-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81370,15 +85381,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81390,15 +85401,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81409,17 +85420,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81430,15 +85441,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81449,15 +85460,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -81470,15 +85481,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81489,17 +85500,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81510,17 +85521,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "192.168.1.0/24 +echo >>"$at_stdout"; $as_echo "192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81531,17 +85542,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 192.168.1.0/24 +echo >>"$at_stdout"; $as_echo "sources: 192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81552,18 +85563,18 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep "^\(public\|sources\)" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public sources: 192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81574,15 +85585,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81593,15 +85604,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81612,17 +85623,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81633,15 +85644,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81652,15 +85663,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81671,15 +85682,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81690,15 +85701,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81708,15 +85719,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81727,17 +85738,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81748,17 +85759,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "192.168.1.0/24 +echo >>"$at_stdout"; $as_echo "192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81769,17 +85780,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 192.168.1.0/24 +echo >>"$at_stdout"; $as_echo "sources: 192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81790,15 +85801,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81811,15 +85822,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81831,15 +85842,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81850,17 +85861,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81871,15 +85882,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81890,15 +85901,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -81911,15 +85922,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -81930,17 +85941,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -81951,17 +85962,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "192.168.1.1/255.255.255.0 +echo >>"$at_stdout"; $as_echo "192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -81972,17 +85983,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 192.168.1.1/255.255.255.0 +echo >>"$at_stdout"; $as_echo "sources: 192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -81993,18 +86004,18 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep "^\(public\|sources\)" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public sources: 192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82015,15 +86026,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82034,15 +86045,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82053,17 +86064,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82074,15 +86085,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82093,15 +86104,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82112,15 +86123,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82131,15 +86142,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82149,15 +86160,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82168,17 +86179,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82189,17 +86200,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "192.168.1.1/255.255.255.0 +echo >>"$at_stdout"; $as_echo "192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82210,17 +86221,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 192.168.1.1/255.255.255.0 +echo >>"$at_stdout"; $as_echo "sources: 192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82231,15 +86242,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82252,15 +86263,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82272,15 +86283,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82291,17 +86302,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82312,15 +86323,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82331,15 +86342,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -82355,15 +86366,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82374,17 +86385,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82395,17 +86406,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "3ffe:501:ffff::/64 +echo >>"$at_stdout"; $as_echo "3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82416,17 +86427,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 3ffe:501:ffff::/64 +echo >>"$at_stdout"; $as_echo "sources: 3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82437,18 +86448,18 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep "^\(public\|sources\)" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public sources: 3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82459,15 +86470,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --query-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82478,15 +86489,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --change-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82497,17 +86508,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82518,15 +86529,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --remove-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82537,15 +86548,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82556,15 +86567,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82575,15 +86586,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82593,15 +86604,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82612,17 +86623,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82633,17 +86644,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "3ffe:501:ffff::/64 +echo >>"$at_stdout"; $as_echo "3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82654,17 +86665,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 3ffe:501:ffff::/64 +echo >>"$at_stdout"; $as_echo "sources: 3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82675,15 +86686,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --query-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82696,15 +86707,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82716,15 +86727,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82735,17 +86746,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82756,15 +86767,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82775,15 +86786,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82796,15 +86807,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82815,17 +86826,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82836,17 +86847,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dead:beef::babe +echo >>"$at_stdout"; $as_echo "dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82857,17 +86868,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: dead:beef::babe +echo >>"$at_stdout"; $as_echo "sources: dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82878,18 +86889,18 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep "^\(public\|sources\)" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public sources: dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82900,15 +86911,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --query-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82919,15 +86930,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --change-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82938,17 +86949,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82959,15 +86970,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --remove-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82978,15 +86989,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -82997,15 +87008,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83016,15 +87027,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83034,15 +87045,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83053,17 +87064,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83074,17 +87085,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dead:beef::babe +echo >>"$at_stdout"; $as_echo "dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83095,17 +87106,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: dead:beef::babe +echo >>"$at_stdout"; $as_echo "sources: dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83116,15 +87127,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --query-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83137,15 +87148,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83157,15 +87168,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83176,17 +87187,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83197,15 +87208,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83216,15 +87227,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -83240,9 +87251,9 @@ if test x" -e '/ERROR: ZONE_CONFLICT/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:225" >"$at_check_line_file" + $as_echo "firewall-cmd.at:231" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: ZONE_CONFLICT/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:225" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:231" fi @@ -83251,13 +87262,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_72 -#AT_START_73 -at_fn_group_banner 73 'firewall-cmd.at:227' \ +#AT_STOP_75 +#AT_START_76 +at_fn_group_banner 76 'firewall-cmd.at:233' \ "services" " " 4 at_xfail=no ( - printf "%s\n" "73. $at_setup_line: testing $at_desc ..." + $as_echo "76. $at_setup_line: testing $at_desc ..." $at_traceon @@ -83276,29 +87287,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:233" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:233" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } @@ -83306,15 +87317,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:233" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } @@ -83335,7 +87346,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -83346,7 +87357,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -83370,15 +87381,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:233" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } @@ -83460,8 +87471,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:227" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:227" + $as_echo "firewall-cmd.at:233" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:233" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -83479,15 +87490,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:233" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } @@ -83500,15 +87511,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:233" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } @@ -83517,30 +87528,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:233" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:233" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } @@ -83555,24 +87566,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:227" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:227" + $as_echo "firewall-cmd.at:233" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:233" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:227" >"$at_check_line_file" + $as_echo "firewall-cmd.at:233" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:227" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:233" @@ -83582,15 +87599,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:230: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --timeout 60 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:230" +$as_echo "$at_srcdir/firewall-cmd.at:236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --timeout 60 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:236" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service=dns --timeout 60 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:230" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:236" $at_failed && at_fn_log_failure $at_traceon; } @@ -83601,15 +87618,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:231: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:231" +$as_echo "$at_srcdir/firewall-cmd.at:237: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:237" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:231" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:237" $at_failed && at_fn_log_failure $at_traceon; } @@ -83620,15 +87637,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:232: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service=dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:232" +$as_echo "$at_srcdir/firewall-cmd.at:238: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service=dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:238" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-service=dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:232" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:238" $at_failed && at_fn_log_failure $at_traceon; } @@ -83639,15 +87656,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:233: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service=dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:233" +$as_echo "$at_srcdir/firewall-cmd.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service=dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:239" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service=dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:233" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:239" $at_failed && at_fn_log_failure $at_traceon; } @@ -83658,15 +87675,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=smtpssssssss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:234" +$as_echo "$at_srcdir/firewall-cmd.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=smtpssssssss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:240" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service=smtpssssssss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:234" +at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:240" $at_failed && at_fn_log_failure $at_traceon; } @@ -83677,15 +87694,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:235: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --timeout " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:235" +$as_echo "$at_srcdir/firewall-cmd.at:241: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --timeout " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:241" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service=dns --timeout ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:235" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:241" $at_failed && at_fn_log_failure $at_traceon; } @@ -83695,15 +87712,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --add-interface=dummy0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:236" +$as_echo "$at_srcdir/firewall-cmd.at:242: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --add-interface=dummy0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:242" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service=dns --add-interface=dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:236" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:242" $at_failed && at_fn_log_failure $at_traceon; } @@ -83714,15 +87731,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:238: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --timeout 60 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:238" +$as_echo "$at_srcdir/firewall-cmd.at:244: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --timeout 60 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:244" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --timeout 60 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:238" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:244" $at_failed && at_fn_log_failure $at_traceon; } @@ -83732,15 +87749,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:239" +$as_echo "$at_srcdir/firewall-cmd.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:245" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-service dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:239" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:245" $at_failed && at_fn_log_failure $at_traceon; } @@ -83751,17 +87768,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --list-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:240" +$as_echo "$at_srcdir/firewall-cmd.at:246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --list-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:246" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --list-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dns ssh +echo >>"$at_stdout"; $as_echo "dns ssh " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:240" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:246" $at_failed && at_fn_log_failure $at_traceon; } @@ -83772,15 +87789,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:242: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-service dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:242" +$as_echo "$at_srcdir/firewall-cmd.at:248: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-service dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:248" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-service dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:242" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:248" $at_failed && at_fn_log_failure $at_traceon; } @@ -83792,15 +87809,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:243: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-service=dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:243" +$as_echo "$at_srcdir/firewall-cmd.at:249: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-service=dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:249" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --remove-service=dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:243" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:249" $at_failed && at_fn_log_failure $at_traceon; } @@ -83812,15 +87829,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:248: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-service=dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:248" +$as_echo "$at_srcdir/firewall-cmd.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-service=dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:254" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-service=dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:248" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:254" $at_failed && at_fn_log_failure $at_traceon; } @@ -83831,15 +87848,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:249: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=smtpssssssss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:249" +$as_echo "$at_srcdir/firewall-cmd.at:255: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=smtpssssssss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:255" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=smtpssssssss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:249" +at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:255" $at_failed && at_fn_log_failure $at_traceon; } @@ -83850,15 +87867,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:250: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --add-interface=dummy0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:250" +$as_echo "$at_srcdir/firewall-cmd.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --add-interface=dummy0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:256" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --add-interface=dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:250" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:256" $at_failed && at_fn_log_failure $at_traceon; } @@ -83869,15 +87886,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=http --add-service=nfs --timeout=1h " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:252" +$as_echo "$at_srcdir/firewall-cmd.at:258: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=http --add-service=nfs --timeout=1h " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:258" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service=http --add-service=nfs --timeout=1h ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:252" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:258" $at_failed && at_fn_log_failure $at_traceon; } @@ -83888,15 +87905,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:253: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:253" +$as_echo "$at_srcdir/firewall-cmd.at:259: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:259" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:253" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:259" $at_failed && at_fn_log_failure $at_traceon; } @@ -83907,15 +87924,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service=nfs --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:254" +$as_echo "$at_srcdir/firewall-cmd.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service=nfs --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:260" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service=nfs --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:254" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:260" $at_failed && at_fn_log_failure $at_traceon; } @@ -83926,15 +87943,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:255: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service=nfs --remove-service=http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:255" +$as_echo "$at_srcdir/firewall-cmd.at:261: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service=nfs --remove-service=http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:261" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-service=nfs --remove-service=http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:255" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:261" $at_failed && at_fn_log_failure $at_traceon; } @@ -83945,15 +87962,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:256" +$as_echo "$at_srcdir/firewall-cmd.at:262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:262" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:256" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:262" $at_failed && at_fn_log_failure $at_traceon; } @@ -83964,15 +87981,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service nfs " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:257" +$as_echo "$at_srcdir/firewall-cmd.at:263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service nfs " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:263" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service nfs ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:257" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:263" $at_failed && at_fn_log_failure $at_traceon; } @@ -83984,15 +88001,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:259: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-service=http --add-service=nfs " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:259" +$as_echo "$at_srcdir/firewall-cmd.at:265: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-service=http --add-service=nfs " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:265" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-service=http --add-service=nfs ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:259" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:265" $at_failed && at_fn_log_failure $at_traceon; } @@ -84003,15 +88020,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:260" +$as_echo "$at_srcdir/firewall-cmd.at:266: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:266" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:260" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:266" $at_failed && at_fn_log_failure $at_traceon; } @@ -84022,15 +88039,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:261: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service=nfs --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:261" +$as_echo "$at_srcdir/firewall-cmd.at:267: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service=nfs --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:267" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-service=nfs --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:261" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:267" $at_failed && at_fn_log_failure $at_traceon; } @@ -84042,15 +88059,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-service=nfs --remove-service=http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:262" +$as_echo "$at_srcdir/firewall-cmd.at:268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-service=nfs --remove-service=http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:268" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-service=nfs --remove-service=http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:262" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:268" $at_failed && at_fn_log_failure $at_traceon; } @@ -84062,15 +88079,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:267: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:267" +$as_echo "$at_srcdir/firewall-cmd.at:273: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:273" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:267" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:273" $at_failed && at_fn_log_failure $at_traceon; } @@ -84081,15 +88098,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service nfs " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:268" +$as_echo "$at_srcdir/firewall-cmd.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service nfs " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:274" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-service nfs ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:268" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:274" $at_failed && at_fn_log_failure $at_traceon; } @@ -84099,9 +88116,9 @@ if test x"-e '/ERROR: INVALID_SERVICE:/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:269" >"$at_check_line_file" + $as_echo "firewall-cmd.at:275" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_SERVICE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:269" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:275" fi @@ -84110,13 +88127,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_73 -#AT_START_74 -at_fn_group_banner 74 'firewall-cmd.at:271' \ +#AT_STOP_76 +#AT_START_77 +at_fn_group_banner 77 'firewall-cmd.at:277' \ "user services" " " 4 at_xfail=no ( - printf "%s\n" "74. $at_setup_line: testing $at_desc ..." + $as_echo "77. $at_setup_line: testing $at_desc ..." $at_traceon @@ -84135,29 +88152,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:277" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:277" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } @@ -84165,15 +88182,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:277" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } @@ -84194,7 +88211,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -84205,7 +88222,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -84229,15 +88246,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:277" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } @@ -84319,8 +88336,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:271" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:271" + $as_echo "firewall-cmd.at:277" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:277" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -84338,15 +88355,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:277" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } @@ -84359,15 +88376,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:277" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } @@ -84376,30 +88393,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:277" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:277" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } @@ -84414,24 +88431,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:271" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:271" + $as_echo "firewall-cmd.at:277" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:277" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:271" >"$at_check_line_file" + $as_echo "firewall-cmd.at:277" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:271" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:277" @@ -84441,15 +88464,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service=ssh " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:274" +$as_echo "$at_srcdir/firewall-cmd.at:280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service=ssh " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:280" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-service=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:274" +at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:280" $at_failed && at_fn_log_failure $at_traceon; } @@ -84460,15 +88483,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:276: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:276" +$as_echo "$at_srcdir/firewall-cmd.at:282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:282" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-service=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:276" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:282" $at_failed && at_fn_log_failure $at_traceon; } @@ -84479,15 +88502,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:277" +$as_echo "$at_srcdir/firewall-cmd.at:283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:283" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:283" $at_failed && at_fn_log_failure $at_traceon; } @@ -84499,15 +88522,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:279: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:279" +$as_echo "$at_srcdir/firewall-cmd.at:285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:285" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:279" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:285" $at_failed && at_fn_log_failure $at_traceon; } @@ -84517,15 +88540,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:280" +$as_echo "$at_srcdir/firewall-cmd.at:286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:286" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:280" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:286" $at_failed && at_fn_log_failure $at_traceon; } @@ -84535,15 +88558,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:281: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:281" +$as_echo "$at_srcdir/firewall-cmd.at:287: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:287" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:281" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:287" $at_failed && at_fn_log_failure $at_traceon; } @@ -84554,15 +88577,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:282" +$as_echo "$at_srcdir/firewall-cmd.at:288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:288" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:282" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:288" $at_failed && at_fn_log_failure $at_traceon; } @@ -84573,15 +88596,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:283" +$as_echo "$at_srcdir/firewall-cmd.at:289: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:289" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:283" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:289" $at_failed && at_fn_log_failure $at_traceon; } @@ -84592,15 +88615,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:284: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:284" +$as_echo "$at_srcdir/firewall-cmd.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:290" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:290" $at_failed && at_fn_log_failure $at_traceon; } @@ -84611,15 +88634,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:285" +$as_echo "$at_srcdir/firewall-cmd.at:291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:291" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:285" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:291" $at_failed && at_fn_log_failure $at_traceon; } @@ -84630,15 +88653,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:286" +$as_echo "$at_srcdir/firewall-cmd.at:292: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:292" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:286" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:292" $at_failed && at_fn_log_failure $at_traceon; } @@ -84649,15 +88672,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:287: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:287" +$as_echo "$at_srcdir/firewall-cmd.at:293: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:293" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:287" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:293" $at_failed && at_fn_log_failure $at_traceon; } @@ -84668,15 +88691,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:288" +$as_echo "$at_srcdir/firewall-cmd.at:294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:294" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:288" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:294" $at_failed && at_fn_log_failure $at_traceon; } @@ -84687,15 +88710,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:289: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 666/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:289" +$as_echo "$at_srcdir/firewall-cmd.at:295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 666/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:295" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:289" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:295" $at_failed && at_fn_log_failure $at_traceon; } @@ -84706,15 +88729,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=666/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:290" +$as_echo "$at_srcdir/firewall-cmd.at:296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=666/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:296" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:290" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:296" $at_failed && at_fn_log_failure $at_traceon; } @@ -84725,15 +88748,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:291" +$as_echo "$at_srcdir/firewall-cmd.at:297: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:297" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:291" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:297" $at_failed && at_fn_log_failure $at_traceon; } @@ -84744,15 +88767,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:292: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=999/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:292" +$as_echo "$at_srcdir/firewall-cmd.at:298: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=999/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:298" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:292" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:298" $at_failed && at_fn_log_failure $at_traceon; } @@ -84763,15 +88786,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:293: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 999/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:293" +$as_echo "$at_srcdir/firewall-cmd.at:299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 999/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:299" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:293" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:299" $at_failed && at_fn_log_failure $at_traceon; } @@ -84782,15 +88805,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=999/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:294" +$as_echo "$at_srcdir/firewall-cmd.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=999/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:300" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:294" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:300" $at_failed && at_fn_log_failure $at_traceon; } @@ -84801,15 +88824,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:295" +$as_echo "$at_srcdir/firewall-cmd.at:301: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:301" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:295" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:301" $at_failed && at_fn_log_failure $at_traceon; } @@ -84820,15 +88843,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:296" +$as_echo "$at_srcdir/firewall-cmd.at:302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:302" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:296" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:302" $at_failed && at_fn_log_failure $at_traceon; } @@ -84840,15 +88863,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:298: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-protocol=ddp --add-protocol gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:298" +$as_echo "$at_srcdir/firewall-cmd.at:304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-protocol=ddp --add-protocol gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:304" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-protocol=ddp --add-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:298" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:304" $at_failed && at_fn_log_failure $at_traceon; } @@ -84859,15 +88882,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:299" +$as_echo "$at_srcdir/firewall-cmd.at:305: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:305" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:299" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:305" $at_failed && at_fn_log_failure $at_traceon; } @@ -84878,15 +88901,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:300" +$as_echo "$at_srcdir/firewall-cmd.at:306: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:306" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:300" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:306" $at_failed && at_fn_log_failure $at_traceon; } @@ -84897,15 +88920,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:301: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol ddp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:301" +$as_echo "$at_srcdir/firewall-cmd.at:307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol ddp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:307" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:301" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:307" $at_failed && at_fn_log_failure $at_traceon; } @@ -84916,15 +88939,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:302" +$as_echo "$at_srcdir/firewall-cmd.at:308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:308" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:302" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:308" $at_failed && at_fn_log_failure $at_traceon; } @@ -84935,15 +88958,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:303: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:303" +$as_echo "$at_srcdir/firewall-cmd.at:309: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:309" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:303" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:309" $at_failed && at_fn_log_failure $at_traceon; } @@ -84954,15 +88977,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:304" +$as_echo "$at_srcdir/firewall-cmd.at:310: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:310" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:304" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:310" $at_failed && at_fn_log_failure $at_traceon; } @@ -84974,15 +88997,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:306: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=sip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:306" +$as_echo "$at_srcdir/firewall-cmd.at:312: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=sip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:312" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:306" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:312" $at_failed && at_fn_log_failure $at_traceon; } @@ -84993,15 +89016,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=sip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:307" +$as_echo "$at_srcdir/firewall-cmd.at:313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=sip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:313" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:307" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:313" $at_failed && at_fn_log_failure $at_traceon; } @@ -85012,15 +89035,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:308" +$as_echo "$at_srcdir/firewall-cmd.at:314: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:314" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:308" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:314" $at_failed && at_fn_log_failure $at_traceon; } @@ -85031,15 +89054,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:309: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:309" +$as_echo "$at_srcdir/firewall-cmd.at:315: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:315" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:309" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:315" $at_failed && at_fn_log_failure $at_traceon; } @@ -85050,15 +89073,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:310: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:310" +$as_echo "$at_srcdir/firewall-cmd.at:316: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:316" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:310" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:316" $at_failed && at_fn_log_failure $at_traceon; } @@ -85069,15 +89092,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:311: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:311" +$as_echo "$at_srcdir/firewall-cmd.at:317: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:317" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:311" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:317" $at_failed && at_fn_log_failure $at_traceon; } @@ -85089,15 +89112,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=sip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:313" +$as_echo "$at_srcdir/firewall-cmd.at:319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=sip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:319" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:313" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:319" $at_failed && at_fn_log_failure $at_traceon; } @@ -85108,15 +89131,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:314: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=sip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:314" +$as_echo "$at_srcdir/firewall-cmd.at:320: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=sip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:320" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:314" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:320" $at_failed && at_fn_log_failure $at_traceon; } @@ -85127,15 +89150,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:315: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:315" +$as_echo "$at_srcdir/firewall-cmd.at:321: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:321" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:315" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:321" $at_failed && at_fn_log_failure $at_traceon; } @@ -85146,15 +89169,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:316: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:316" +$as_echo "$at_srcdir/firewall-cmd.at:322: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:322" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:316" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:322" $at_failed && at_fn_log_failure $at_traceon; } @@ -85165,17 +89188,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:317: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --get-service-helpers " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:317" +$as_echo "$at_srcdir/firewall-cmd.at:323: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --get-service-helpers " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:323" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --get-service-helpers ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ftp +echo >>"$at_stdout"; $as_echo "ftp " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:317" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:323" $at_failed && at_fn_log_failure $at_traceon; } @@ -85186,15 +89209,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:320: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:320" +$as_echo "$at_srcdir/firewall-cmd.at:326: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:326" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:320" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:326" $at_failed && at_fn_log_failure $at_traceon; } @@ -85205,15 +89228,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:321: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:321" +$as_echo "$at_srcdir/firewall-cmd.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:327" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:321" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:327" $at_failed && at_fn_log_failure $at_traceon; } @@ -85225,15 +89248,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:323: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:323" +$as_echo "$at_srcdir/firewall-cmd.at:329: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:329" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 121 $at_status "$at_srcdir/firewall-cmd.at:323" +at_fn_check_status 121 $at_status "$at_srcdir/firewall-cmd.at:329" $at_failed && at_fn_log_failure $at_traceon; } @@ -85243,15 +89266,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:324: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:324" +$as_echo "$at_srcdir/firewall-cmd.at:330: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:330" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:324" +at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:330" $at_failed && at_fn_log_failure $at_traceon; } @@ -85261,15 +89284,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:325: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:325" +$as_echo "$at_srcdir/firewall-cmd.at:331: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:331" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:325" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:331" $at_failed && at_fn_log_failure $at_traceon; } @@ -85280,15 +89303,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:326: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:326" +$as_echo "$at_srcdir/firewall-cmd.at:332: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:332" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:326" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:332" $at_failed && at_fn_log_failure $at_traceon; } @@ -85302,15 +89325,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:333" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -85321,15 +89344,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:333" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -85340,15 +89363,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv6 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv6 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:333" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -85359,15 +89382,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:333" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -85381,15 +89404,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:334: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-service=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:334" +$as_echo "$at_srcdir/firewall-cmd.at:340: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-service=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:340" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-service=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:334" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:340" $at_failed && at_fn_log_failure $at_traceon; } @@ -85400,15 +89423,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:335: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:335" +$as_echo "$at_srcdir/firewall-cmd.at:341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:341" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:335" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:341" $at_failed && at_fn_log_failure $at_traceon; } @@ -85419,15 +89442,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-service=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:336" +$as_echo "$at_srcdir/firewall-cmd.at:342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-service=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:342" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-service=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:342" $at_failed && at_fn_log_failure $at_traceon; } @@ -85438,15 +89461,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:337" +$as_echo "$at_srcdir/firewall-cmd.at:343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:337" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:343" $at_failed && at_fn_log_failure $at_traceon; } @@ -85465,15 +89488,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service-from-file=\"./foobar-to-be-renamed\" --name=\"foobar-from-file\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:339" +$as_echo "$at_srcdir/firewall-cmd.at:345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service-from-file=\"./foobar-to-be-renamed\" --name=\"foobar-from-file\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:345" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-service-from-file="./foobar-to-be-renamed" --name="foobar-from-file" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:345" $at_failed && at_fn_log_failure $at_traceon; } @@ -85484,15 +89507,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar-from-file " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:339" +$as_echo "$at_srcdir/firewall-cmd.at:345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar-from-file " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:345" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar-from-file ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:345" $at_failed && at_fn_log_failure $at_traceon; } @@ -85505,9 +89528,9 @@ if test x"-e '/ERROR: NAME_CONFLICT: new_service():/d' -e '/ERROR: INVALID_ADDR:/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:350" >"$at_check_line_file" + $as_echo "firewall-cmd.at:356" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: NAME_CONFLICT: new_service():/d' -e '/ERROR: INVALID_ADDR:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:350" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:356" fi @@ -85516,13 +89539,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_74 -#AT_START_75 -at_fn_group_banner 75 'firewall-cmd.at:353' \ +#AT_STOP_77 +#AT_START_78 +at_fn_group_banner 78 'firewall-cmd.at:359' \ "ports" " " 4 at_xfail=no ( - printf "%s\n" "75. $at_setup_line: testing $at_desc ..." + $as_echo "78. $at_setup_line: testing $at_desc ..." $at_traceon @@ -85541,29 +89564,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:359" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:359" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } @@ -85571,15 +89594,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:359" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } @@ -85600,7 +89623,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -85611,7 +89634,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -85635,15 +89658,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:359" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } @@ -85725,8 +89748,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:353" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:353" + $as_echo "firewall-cmd.at:359" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:359" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -85744,15 +89767,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:359" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } @@ -85765,15 +89788,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:359" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } @@ -85782,30 +89805,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:359" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:359" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } @@ -85820,24 +89843,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:353" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:353" + $as_echo "firewall-cmd.at:359" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:359" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:353" >"$at_check_line_file" + $as_echo "firewall-cmd.at:359" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:353" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:359" @@ -85847,15 +89876,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone home --list-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:356" +$as_echo "$at_srcdir/firewall-cmd.at:362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone home --list-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:362" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone home --list-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:362" $at_failed && at_fn_log_failure $at_traceon; } @@ -85866,15 +89895,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:357: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:357" +$as_echo "$at_srcdir/firewall-cmd.at:363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:363" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:357" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:363" $at_failed && at_fn_log_failure $at_traceon; } @@ -85884,15 +89913,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:358: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666/dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:358" +$as_echo "$at_srcdir/firewall-cmd.at:364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666/dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:364" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:358" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:364" $at_failed && at_fn_log_failure $at_traceon; } @@ -85902,15 +89931,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:359" +$as_echo "$at_srcdir/firewall-cmd.at:365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 254 $at_status "$at_srcdir/firewall-cmd.at:359" +at_fn_check_status 254 $at_status "$at_srcdir/firewall-cmd.at:365" $at_failed && at_fn_log_failure $at_traceon; } @@ -85921,15 +89950,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo --add-port bar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:360" +$as_echo "$at_srcdir/firewall-cmd.at:366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo --add-port bar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:366" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo --add-port bar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 254 $at_status "$at_srcdir/firewall-cmd.at:360" +at_fn_check_status 254 $at_status "$at_srcdir/firewall-cmd.at:366" $at_failed && at_fn_log_failure $at_traceon; } @@ -85940,15 +89969,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666/tcp --zone=public --timeout=30m " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:361" +$as_echo "$at_srcdir/firewall-cmd.at:367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666/tcp --zone=public --timeout=30m " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=666/tcp --zone=public --timeout=30m ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:361" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:367" $at_failed && at_fn_log_failure $at_traceon; } @@ -85959,15 +89988,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:362" +$as_echo "$at_srcdir/firewall-cmd.at:368: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:368" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:368" $at_failed && at_fn_log_failure $at_traceon; } @@ -85978,15 +90007,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:363" +$as_echo "$at_srcdir/firewall-cmd.at:369: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:369" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:363" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:369" $at_failed && at_fn_log_failure $at_traceon; } @@ -85997,15 +90026,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=111-222/udp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:364" +$as_echo "$at_srcdir/firewall-cmd.at:370: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=111-222/udp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:370" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=111-222/udp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:364" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:370" $at_failed && at_fn_log_failure $at_traceon; } @@ -86016,15 +90045,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:365" +$as_echo "$at_srcdir/firewall-cmd.at:371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:371" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:365" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:371" $at_failed && at_fn_log_failure $at_traceon; } @@ -86035,15 +90064,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:366" +$as_echo "$at_srcdir/firewall-cmd.at:372: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:372" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:366" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:372" $at_failed && at_fn_log_failure $at_traceon; } @@ -86055,15 +90084,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:368: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:368" +$as_echo "$at_srcdir/firewall-cmd.at:374: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:374" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:368" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:374" $at_failed && at_fn_log_failure $at_traceon; } @@ -86074,15 +90103,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:369: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=5000/sctp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:369" +$as_echo "$at_srcdir/firewall-cmd.at:375: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=5000/sctp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:375" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=5000/sctp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:369" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:375" $at_failed && at_fn_log_failure $at_traceon; } @@ -86093,15 +90122,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:370: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:370" +$as_echo "$at_srcdir/firewall-cmd.at:376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:376" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-port 5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:376" $at_failed && at_fn_log_failure $at_traceon; } @@ -86112,15 +90141,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:371" +$as_echo "$at_srcdir/firewall-cmd.at:377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:377" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:371" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:377" $at_failed && at_fn_log_failure $at_traceon; } @@ -86131,15 +90160,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:372: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:372" +$as_echo "$at_srcdir/firewall-cmd.at:378: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:378" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:372" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:378" $at_failed && at_fn_log_failure $at_traceon; } @@ -86150,15 +90179,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=222/dccp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:373" +$as_echo "$at_srcdir/firewall-cmd.at:379: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=222/dccp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:379" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=222/dccp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:373" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:379" $at_failed && at_fn_log_failure $at_traceon; } @@ -86169,15 +90198,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:374: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:374" +$as_echo "$at_srcdir/firewall-cmd.at:380: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:380" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-port 222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:374" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:380" $at_failed && at_fn_log_failure $at_traceon; } @@ -86188,15 +90217,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:375: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:375" +$as_echo "$at_srcdir/firewall-cmd.at:381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:381" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:375" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:381" $at_failed && at_fn_log_failure $at_traceon; } @@ -86208,15 +90237,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:377" +$as_echo "$at_srcdir/firewall-cmd.at:383: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:383" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:377" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:383" $at_failed && at_fn_log_failure $at_traceon; } @@ -86226,15 +90255,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:378: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666/dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:378" +$as_echo "$at_srcdir/firewall-cmd.at:384: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666/dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:384" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:378" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:384" $at_failed && at_fn_log_failure $at_traceon; } @@ -86244,15 +90273,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:379: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:379" +$as_echo "$at_srcdir/firewall-cmd.at:385: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:385" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:379" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:385" $at_failed && at_fn_log_failure $at_traceon; } @@ -86263,15 +90292,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:380: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port=666/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:380" +$as_echo "$at_srcdir/firewall-cmd.at:386: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port=666/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:386" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-port=666/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:380" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:386" $at_failed && at_fn_log_failure $at_traceon; } @@ -86282,15 +90311,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=111-222/udp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:381" +$as_echo "$at_srcdir/firewall-cmd.at:387: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=111-222/udp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:387" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=111-222/udp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:381" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:387" $at_failed && at_fn_log_failure $at_traceon; } @@ -86301,15 +90330,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:382: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:382" +$as_echo "$at_srcdir/firewall-cmd.at:388: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:388" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:382" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:388" $at_failed && at_fn_log_failure $at_traceon; } @@ -86320,15 +90349,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:383: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:383" +$as_echo "$at_srcdir/firewall-cmd.at:389: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:389" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:383" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:389" $at_failed && at_fn_log_failure $at_traceon; } @@ -86339,15 +90368,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:384: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:384" +$as_echo "$at_srcdir/firewall-cmd.at:390: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:390" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:384" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:390" $at_failed && at_fn_log_failure $at_traceon; } @@ -86359,15 +90388,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:386: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:386" +$as_echo "$at_srcdir/firewall-cmd.at:392: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:392" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:386" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:392" $at_failed && at_fn_log_failure $at_traceon; } @@ -86378,15 +90407,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:387: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:387" +$as_echo "$at_srcdir/firewall-cmd.at:393: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:393" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:387" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:393" $at_failed && at_fn_log_failure $at_traceon; } @@ -86397,15 +90426,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:388: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:388" +$as_echo "$at_srcdir/firewall-cmd.at:394: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:394" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-port 5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:388" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:394" $at_failed && at_fn_log_failure $at_traceon; } @@ -86416,15 +90445,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:389: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:389" +$as_echo "$at_srcdir/firewall-cmd.at:395: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:395" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:389" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:395" $at_failed && at_fn_log_failure $at_traceon; } @@ -86435,15 +90464,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:390: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:390" +$as_echo "$at_srcdir/firewall-cmd.at:396: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:396" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:390" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:396" $at_failed && at_fn_log_failure $at_traceon; } @@ -86454,15 +90483,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:391: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:391" +$as_echo "$at_srcdir/firewall-cmd.at:397: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:397" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:391" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:397" $at_failed && at_fn_log_failure $at_traceon; } @@ -86473,15 +90502,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:392: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:392" +$as_echo "$at_srcdir/firewall-cmd.at:398: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:398" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-port 222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:392" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:398" $at_failed && at_fn_log_failure $at_traceon; } @@ -86492,15 +90521,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:393: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:393" +$as_echo "$at_srcdir/firewall-cmd.at:399: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:399" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:393" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:399" $at_failed && at_fn_log_failure $at_traceon; } @@ -86512,15 +90541,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:395: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=80/tcp --add-port 443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:395" +$as_echo "$at_srcdir/firewall-cmd.at:401: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=80/tcp --add-port 443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:401" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=80/tcp --add-port 443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:395" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:401" $at_failed && at_fn_log_failure $at_traceon; } @@ -86531,15 +90560,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:396: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=80/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:396" +$as_echo "$at_srcdir/firewall-cmd.at:402: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=80/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:402" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=80/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:396" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:402" $at_failed && at_fn_log_failure $at_traceon; } @@ -86550,15 +90579,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:397: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:397" +$as_echo "$at_srcdir/firewall-cmd.at:403: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:403" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:397" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:403" $at_failed && at_fn_log_failure $at_traceon; } @@ -86569,15 +90598,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:398: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 80/tcp --remove-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:398" +$as_echo "$at_srcdir/firewall-cmd.at:404: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 80/tcp --remove-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:404" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-port 80/tcp --remove-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:398" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:404" $at_failed && at_fn_log_failure $at_traceon; } @@ -86588,15 +90617,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:399: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=80/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:399" +$as_echo "$at_srcdir/firewall-cmd.at:405: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=80/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:405" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=80/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:399" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:405" $at_failed && at_fn_log_failure $at_traceon; } @@ -86607,15 +90636,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:400: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:400" +$as_echo "$at_srcdir/firewall-cmd.at:406: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:406" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:400" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:406" $at_failed && at_fn_log_failure $at_traceon; } @@ -86627,15 +90656,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:402: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=80/tcp --add-port 443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:402" +$as_echo "$at_srcdir/firewall-cmd.at:408: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=80/tcp --add-port 443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:408" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=80/tcp --add-port 443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:402" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:408" $at_failed && at_fn_log_failure $at_traceon; } @@ -86646,15 +90675,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:403: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:403" +$as_echo "$at_srcdir/firewall-cmd.at:409: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:409" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:403" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:409" $at_failed && at_fn_log_failure $at_traceon; } @@ -86665,15 +90694,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:404: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:404" +$as_echo "$at_srcdir/firewall-cmd.at:410: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:410" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:404" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" $at_failed && at_fn_log_failure $at_traceon; } @@ -86684,15 +90713,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:405: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 80/tcp --remove-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:405" +$as_echo "$at_srcdir/firewall-cmd.at:411: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 80/tcp --remove-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:411" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-port 80/tcp --remove-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:405" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:411" $at_failed && at_fn_log_failure $at_traceon; } @@ -86703,15 +90732,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:406: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:406" +$as_echo "$at_srcdir/firewall-cmd.at:412: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:412" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:406" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:412" $at_failed && at_fn_log_failure $at_traceon; } @@ -86722,15 +90751,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:407: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:407" +$as_echo "$at_srcdir/firewall-cmd.at:413: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:413" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:407" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:413" $at_failed && at_fn_log_failure $at_traceon; } @@ -86740,9 +90769,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:408" >"$at_check_line_file" + $as_echo "firewall-cmd.at:414" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:408" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:414" fi @@ -86751,13 +90780,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_75 -#AT_START_76 -at_fn_group_banner 76 'firewall-cmd.at:410' \ +#AT_STOP_78 +#AT_START_79 +at_fn_group_banner 79 'firewall-cmd.at:416' \ "source ports" " " 4 at_xfail=no ( - printf "%s\n" "76. $at_setup_line: testing $at_desc ..." + $as_echo "79. $at_setup_line: testing $at_desc ..." $at_traceon @@ -86776,29 +90805,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:416" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:416" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } @@ -86806,15 +90835,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:416" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } @@ -86835,7 +90864,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -86846,7 +90875,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -86870,15 +90899,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:416" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } @@ -86960,8 +90989,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:410" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:410" + $as_echo "firewall-cmd.at:416" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:416" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -86979,15 +91008,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:416" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } @@ -87000,15 +91029,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:416" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } @@ -87017,30 +91046,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:416" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:416" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } @@ -87055,24 +91084,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:410" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:410" + $as_echo "firewall-cmd.at:416" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:416" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:410" >"$at_check_line_file" + $as_echo "firewall-cmd.at:416" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:410" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:416" @@ -87082,15 +91117,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:413: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone home --list-source-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:413" +$as_echo "$at_srcdir/firewall-cmd.at:419: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone home --list-source-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:419" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone home --list-source-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:413" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:419" $at_failed && at_fn_log_failure $at_traceon; } @@ -87101,15 +91136,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:414: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:414" +$as_echo "$at_srcdir/firewall-cmd.at:420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:420" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-source-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:414" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:420" $at_failed && at_fn_log_failure $at_traceon; } @@ -87119,15 +91154,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:415: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666/dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:415" +$as_echo "$at_srcdir/firewall-cmd.at:421: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666/dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:421" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-source-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:415" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:421" $at_failed && at_fn_log_failure $at_traceon; } @@ -87137,15 +91172,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:416: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666/tcp --zone=public --timeout=30m " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:416" +$as_echo "$at_srcdir/firewall-cmd.at:422: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666/tcp --zone=public --timeout=30m " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:422" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-source-port=666/tcp --zone=public --timeout=30m ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:422" $at_failed && at_fn_log_failure $at_traceon; } @@ -87156,15 +91191,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:417: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:417" +$as_echo "$at_srcdir/firewall-cmd.at:423: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:423" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-source-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:417" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:423" $at_failed && at_fn_log_failure $at_traceon; } @@ -87175,15 +91210,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:418: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:418" +$as_echo "$at_srcdir/firewall-cmd.at:424: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:424" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-source-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:418" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:424" $at_failed && at_fn_log_failure $at_traceon; } @@ -87194,15 +91229,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:419: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=111-222/udp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:419" +$as_echo "$at_srcdir/firewall-cmd.at:425: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=111-222/udp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:425" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=111-222/udp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:419" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:425" $at_failed && at_fn_log_failure $at_traceon; } @@ -87213,15 +91248,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port 111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:420" +$as_echo "$at_srcdir/firewall-cmd.at:426: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port 111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:426" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-source-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:420" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:426" $at_failed && at_fn_log_failure $at_traceon; } @@ -87232,15 +91267,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:421: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:421" +$as_echo "$at_srcdir/firewall-cmd.at:427: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:427" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:421" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:427" $at_failed && at_fn_log_failure $at_traceon; } @@ -87252,15 +91287,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:423: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:423" +$as_echo "$at_srcdir/firewall-cmd.at:429: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:429" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-source-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:423" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:429" $at_failed && at_fn_log_failure $at_traceon; } @@ -87270,15 +91305,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:424: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666/dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:424" +$as_echo "$at_srcdir/firewall-cmd.at:430: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666/dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:430" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-source-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:424" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:430" $at_failed && at_fn_log_failure $at_traceon; } @@ -87288,15 +91323,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:425: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:425" +$as_echo "$at_srcdir/firewall-cmd.at:431: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:431" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-source-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:425" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:431" $at_failed && at_fn_log_failure $at_traceon; } @@ -87307,15 +91342,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:426: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port=666/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:426" +$as_echo "$at_srcdir/firewall-cmd.at:432: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port=666/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:432" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-source-port=666/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:426" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:432" $at_failed && at_fn_log_failure $at_traceon; } @@ -87326,15 +91361,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:427: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=111-222/udp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:427" +$as_echo "$at_srcdir/firewall-cmd.at:433: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=111-222/udp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:433" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-source-port=111-222/udp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:427" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:433" $at_failed && at_fn_log_failure $at_traceon; } @@ -87345,15 +91380,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:428: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:428" +$as_echo "$at_srcdir/firewall-cmd.at:434: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:434" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:428" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:434" $at_failed && at_fn_log_failure $at_traceon; } @@ -87364,15 +91399,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:429: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port 111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:429" +$as_echo "$at_srcdir/firewall-cmd.at:435: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port 111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:435" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-source-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:429" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:435" $at_failed && at_fn_log_failure $at_traceon; } @@ -87383,15 +91418,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:430: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:430" +$as_echo "$at_srcdir/firewall-cmd.at:436: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:436" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:430" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:436" $at_failed && at_fn_log_failure $at_traceon; } @@ -87403,15 +91438,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:432: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=80/tcp --add-source-port 443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:432" +$as_echo "$at_srcdir/firewall-cmd.at:438: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=80/tcp --add-source-port 443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:438" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-source-port=80/tcp --add-source-port 443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:432" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:438" $at_failed && at_fn_log_failure $at_traceon; } @@ -87422,15 +91457,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:433: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=80/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:433" +$as_echo "$at_srcdir/firewall-cmd.at:439: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=80/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:439" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=80/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:433" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:439" $at_failed && at_fn_log_failure $at_traceon; } @@ -87441,15 +91476,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:434: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:434" +$as_echo "$at_srcdir/firewall-cmd.at:440: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:440" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:434" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:440" $at_failed && at_fn_log_failure $at_traceon; } @@ -87460,15 +91495,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:435: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port 80/tcp --remove-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:435" +$as_echo "$at_srcdir/firewall-cmd.at:441: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port 80/tcp --remove-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:441" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-source-port 80/tcp --remove-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:435" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:441" $at_failed && at_fn_log_failure $at_traceon; } @@ -87479,15 +91514,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:436: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=80/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:436" +$as_echo "$at_srcdir/firewall-cmd.at:442: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=80/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:442" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=80/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:436" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:442" $at_failed && at_fn_log_failure $at_traceon; } @@ -87498,15 +91533,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:437: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:437" +$as_echo "$at_srcdir/firewall-cmd.at:443: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:443" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:437" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:443" $at_failed && at_fn_log_failure $at_traceon; } @@ -87518,15 +91553,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:439: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=80/tcp --add-source-port 443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:439" +$as_echo "$at_srcdir/firewall-cmd.at:445: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=80/tcp --add-source-port 443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:445" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-source-port=80/tcp --add-source-port 443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:439" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:445" $at_failed && at_fn_log_failure $at_traceon; } @@ -87537,15 +91572,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:440: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:440" +$as_echo "$at_srcdir/firewall-cmd.at:446: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:446" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:440" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:446" $at_failed && at_fn_log_failure $at_traceon; } @@ -87556,15 +91591,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:441: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:441" +$as_echo "$at_srcdir/firewall-cmd.at:447: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:447" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:441" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" $at_failed && at_fn_log_failure $at_traceon; } @@ -87575,15 +91610,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:442: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port 80/tcp --remove-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:442" +$as_echo "$at_srcdir/firewall-cmd.at:448: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port 80/tcp --remove-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:448" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-source-port 80/tcp --remove-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:442" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:448" $at_failed && at_fn_log_failure $at_traceon; } @@ -87594,15 +91629,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:443: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:443" +$as_echo "$at_srcdir/firewall-cmd.at:449: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:449" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:443" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:449" $at_failed && at_fn_log_failure $at_traceon; } @@ -87613,15 +91648,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:444: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:444" +$as_echo "$at_srcdir/firewall-cmd.at:450: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:450" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:444" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:450" $at_failed && at_fn_log_failure $at_traceon; } @@ -87631,9 +91666,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:445" >"$at_check_line_file" + $as_echo "firewall-cmd.at:451" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:445" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:451" fi @@ -87642,13 +91677,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_76 -#AT_START_77 -at_fn_group_banner 77 'firewall-cmd.at:447' \ +#AT_STOP_79 +#AT_START_80 +at_fn_group_banner 80 'firewall-cmd.at:453' \ "protocols" " " 4 at_xfail=no ( - printf "%s\n" "77. $at_setup_line: testing $at_desc ..." + $as_echo "80. $at_setup_line: testing $at_desc ..." $at_traceon @@ -87667,29 +91702,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:453" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:453" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } @@ -87697,15 +91732,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:453" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } @@ -87726,7 +91761,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -87737,7 +91772,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -87761,15 +91796,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:453" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } @@ -87851,8 +91886,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:447" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:447" + $as_echo "firewall-cmd.at:453" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:453" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -87870,15 +91905,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:453" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } @@ -87891,15 +91926,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:453" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } @@ -87908,30 +91943,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:453" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:453" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } @@ -87946,24 +91981,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:447" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:447" + $as_echo "firewall-cmd.at:453" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:453" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:447" >"$at_check_line_file" + $as_echo "firewall-cmd.at:453" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:447" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:453" @@ -87973,15 +92014,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:450: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:450" +$as_echo "$at_srcdir/firewall-cmd.at:456: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:456" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-protocol=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:450" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:456" $at_failed && at_fn_log_failure $at_traceon; } @@ -87992,15 +92033,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:451: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=dccp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:451" +$as_echo "$at_srcdir/firewall-cmd.at:457: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=dccp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:457" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-protocol=dccp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:451" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:457" $at_failed && at_fn_log_failure $at_traceon; } @@ -88011,15 +92052,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:452: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:452" +$as_echo "$at_srcdir/firewall-cmd.at:458: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:458" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:452" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:458" $at_failed && at_fn_log_failure $at_traceon; } @@ -88030,15 +92071,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:453: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-protocol dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:453" +$as_echo "$at_srcdir/firewall-cmd.at:459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-protocol dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:459" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:459" $at_failed && at_fn_log_failure $at_traceon; } @@ -88049,15 +92090,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:454: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:454" +$as_echo "$at_srcdir/firewall-cmd.at:460: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:460" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:454" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:460" $at_failed && at_fn_log_failure $at_traceon; } @@ -88068,15 +92109,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:455: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:455" +$as_echo "$at_srcdir/firewall-cmd.at:461: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:461" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-protocol=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:455" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:461" $at_failed && at_fn_log_failure $at_traceon; } @@ -88087,15 +92128,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:456: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=dccp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:456" +$as_echo "$at_srcdir/firewall-cmd.at:462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=dccp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:462" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-protocol=dccp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:456" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:462" $at_failed && at_fn_log_failure $at_traceon; } @@ -88106,15 +92147,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:457: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:457" +$as_echo "$at_srcdir/firewall-cmd.at:463: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:463" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:457" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:463" $at_failed && at_fn_log_failure $at_traceon; } @@ -88125,15 +92166,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:458: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-protocol dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:458" +$as_echo "$at_srcdir/firewall-cmd.at:464: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-protocol dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:464" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:458" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:464" $at_failed && at_fn_log_failure $at_traceon; } @@ -88144,15 +92185,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:459" +$as_echo "$at_srcdir/firewall-cmd.at:465: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:465" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:459" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:465" $at_failed && at_fn_log_failure $at_traceon; } @@ -88164,15 +92205,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:461: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=ddp --add-protocol gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:461" +$as_echo "$at_srcdir/firewall-cmd.at:467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=ddp --add-protocol gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:467" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-protocol=ddp --add-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:461" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:467" $at_failed && at_fn_log_failure $at_traceon; } @@ -88183,15 +92224,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=ddp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:462" +$as_echo "$at_srcdir/firewall-cmd.at:468: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=ddp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:468" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=ddp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:462" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:468" $at_failed && at_fn_log_failure $at_traceon; } @@ -88202,15 +92243,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:463: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:463" +$as_echo "$at_srcdir/firewall-cmd.at:469: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:469" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:463" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:469" $at_failed && at_fn_log_failure $at_traceon; } @@ -88221,15 +92262,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:464: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-protocol ddp --remove-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:464" +$as_echo "$at_srcdir/firewall-cmd.at:470: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-protocol ddp --remove-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:470" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-protocol ddp --remove-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:464" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:470" $at_failed && at_fn_log_failure $at_traceon; } @@ -88240,15 +92281,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:465: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=ddp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:465" +$as_echo "$at_srcdir/firewall-cmd.at:471: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=ddp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:471" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:465" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:471" $at_failed && at_fn_log_failure $at_traceon; } @@ -88259,15 +92300,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:466: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:466" +$as_echo "$at_srcdir/firewall-cmd.at:472: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:472" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:466" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:472" $at_failed && at_fn_log_failure $at_traceon; } @@ -88278,15 +92319,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=ddp --add-protocol gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:467" +$as_echo "$at_srcdir/firewall-cmd.at:473: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=ddp --add-protocol gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:473" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-protocol=ddp --add-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:467" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:473" $at_failed && at_fn_log_failure $at_traceon; } @@ -88297,15 +92338,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:468: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:468" +$as_echo "$at_srcdir/firewall-cmd.at:474: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:474" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:468" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:474" $at_failed && at_fn_log_failure $at_traceon; } @@ -88316,15 +92357,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:469: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:469" +$as_echo "$at_srcdir/firewall-cmd.at:475: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:475" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:469" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" $at_failed && at_fn_log_failure $at_traceon; } @@ -88335,15 +92376,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:470: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-protocol ddp --remove-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:470" +$as_echo "$at_srcdir/firewall-cmd.at:476: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-protocol ddp --remove-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:476" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-protocol ddp --remove-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:470" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:476" $at_failed && at_fn_log_failure $at_traceon; } @@ -88354,15 +92395,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:471: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:471" +$as_echo "$at_srcdir/firewall-cmd.at:477: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:477" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:471" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:477" $at_failed && at_fn_log_failure $at_traceon; } @@ -88373,15 +92414,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:472: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:472" +$as_echo "$at_srcdir/firewall-cmd.at:478: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:478" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:472" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:478" $at_failed && at_fn_log_failure $at_traceon; } @@ -88391,9 +92432,9 @@ if test x"-e '/ERROR: INVALID_PROTOCOL: dummy/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:473" >"$at_check_line_file" + $as_echo "firewall-cmd.at:479" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_PROTOCOL: dummy/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:473" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:479" fi @@ -88402,13 +92443,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_77 -#AT_START_78 -at_fn_group_banner 78 'firewall-cmd.at:475' \ +#AT_STOP_80 +#AT_START_81 +at_fn_group_banner 81 'firewall-cmd.at:481' \ "masquerade" " " 4 at_xfail=no ( - printf "%s\n" "78. $at_setup_line: testing $at_desc ..." + $as_echo "81. $at_setup_line: testing $at_desc ..." $at_traceon @@ -88427,29 +92468,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:481" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:481" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } @@ -88457,15 +92498,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:481" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } @@ -88486,7 +92527,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -88497,7 +92538,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -88521,15 +92562,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:481" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } @@ -88611,8 +92652,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:475" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:475" + $as_echo "firewall-cmd.at:481" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:481" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -88630,15 +92671,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:481" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } @@ -88651,15 +92692,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:481" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } @@ -88668,30 +92709,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:481" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:481" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } @@ -88706,24 +92747,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:475" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:475" + $as_echo "firewall-cmd.at:481" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:481" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:475" >"$at_check_line_file" + $as_echo "firewall-cmd.at:481" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:475" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:481" @@ -88733,15 +92780,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:478: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-masquerade --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:478" +$as_echo "$at_srcdir/firewall-cmd.at:484: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-masquerade --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:484" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-masquerade --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:478" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:484" $at_failed && at_fn_log_failure $at_traceon; } @@ -88754,11 +92801,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:480: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:486: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:480" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:486" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -88767,14 +92814,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POST_public_allow { meta nfproto ipv4 oifname != \"lo\" masquerade } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:480" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:486" $at_failed && at_fn_log_failure $at_traceon; } @@ -88793,15 +92840,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:492: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:492" +$as_echo "$at_srcdir/firewall-cmd.at:498: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:498" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:492" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:498" $at_failed && at_fn_log_failure $at_traceon; } @@ -88812,15 +92859,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:493: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:493" +$as_echo "$at_srcdir/firewall-cmd.at:499: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:499" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:493" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:499" $at_failed && at_fn_log_failure $at_traceon; } @@ -88831,15 +92878,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:494: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:494" +$as_echo "$at_srcdir/firewall-cmd.at:500: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:500" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:494" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:500" $at_failed && at_fn_log_failure $at_traceon; } @@ -88851,15 +92898,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:496: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-masquerade --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:496" +$as_echo "$at_srcdir/firewall-cmd.at:502: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-masquerade --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:502" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-masquerade --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:496" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" $at_failed && at_fn_log_failure $at_traceon; } @@ -88870,15 +92917,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:497: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:497" +$as_echo "$at_srcdir/firewall-cmd.at:503: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:503" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:497" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:503" $at_failed && at_fn_log_failure $at_traceon; } @@ -88889,15 +92936,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:498: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:498" +$as_echo "$at_srcdir/firewall-cmd.at:504: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:504" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:498" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:504" $at_failed && at_fn_log_failure $at_traceon; } @@ -88908,15 +92955,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:499: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:499" +$as_echo "$at_srcdir/firewall-cmd.at:505: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:505" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:499" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:505" $at_failed && at_fn_log_failure $at_traceon; } @@ -88926,9 +92973,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:500" >"$at_check_line_file" + $as_echo "firewall-cmd.at:506" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:500" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:506" fi @@ -88937,13 +92984,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_78 -#AT_START_79 -at_fn_group_banner 79 'firewall-cmd.at:502' \ +#AT_STOP_81 +#AT_START_82 +at_fn_group_banner 82 'firewall-cmd.at:508' \ "forward" " " 4 at_xfail=no ( - printf "%s\n" "79. $at_setup_line: testing $at_desc ..." + $as_echo "82. $at_setup_line: testing $at_desc ..." $at_traceon @@ -88962,29 +93009,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:508" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:508" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } @@ -88992,15 +93039,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:508" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } @@ -89021,7 +93068,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -89032,7 +93079,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -89056,15 +93103,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:508" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } @@ -89146,8 +93193,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:502" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:502" + $as_echo "firewall-cmd.at:508" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:508" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -89165,15 +93212,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:508" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } @@ -89186,15 +93233,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:508" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } @@ -89203,30 +93250,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:508" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:508" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } @@ -89241,24 +93288,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:502" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:502" + $as_echo "firewall-cmd.at:508" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:508" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:502" >"$at_check_line_file" + $as_echo "firewall-cmd.at:508" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:502" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:508" @@ -89268,15 +93321,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:505: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy --add-interface=dummy2 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:505" +$as_echo "$at_srcdir/firewall-cmd.at:511: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy --add-interface=dummy2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:511" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy --add-interface=dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:505" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:511" $at_failed && at_fn_log_failure $at_traceon; } @@ -89287,15 +93340,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:506: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:506" +$as_echo "$at_srcdir/firewall-cmd.at:512: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:512" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:506" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:512" $at_failed && at_fn_log_failure $at_traceon; } @@ -89308,11 +93361,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:507: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:513: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:507" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:513" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -89321,7 +93374,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_home_allow { oifname \"dummy\" accept oifname \"dummy2\" accept @@ -89329,7 +93382,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:507" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:513" $at_failed && at_fn_log_failure $at_traceon; } @@ -89348,15 +93401,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:529: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy2 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:529" +$as_echo "$at_srcdir/firewall-cmd.at:535: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:535" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:529" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:535" $at_failed && at_fn_log_failure $at_traceon; } @@ -89369,11 +93422,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:530: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:536: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:530" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:536" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -89382,14 +93435,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_home_allow { oifname \"dummy\" accept } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:530" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:536" $at_failed && at_fn_log_failure $at_traceon; } @@ -89408,15 +93461,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:543: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy3 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:543" +$as_echo "$at_srcdir/firewall-cmd.at:549: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy3 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:549" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:543" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:549" $at_failed && at_fn_log_failure $at_traceon; } @@ -89429,11 +93482,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:544: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:550: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:544" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:550" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -89442,7 +93495,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_home_allow { oifname \"dummy\" accept oifname \"dummy3\" accept @@ -89450,7 +93503,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:544" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:550" $at_failed && at_fn_log_failure $at_traceon; } @@ -89469,15 +93522,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:560: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --query-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:560" +$as_echo "$at_srcdir/firewall-cmd.at:566: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --query-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:566" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:560" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:566" $at_failed && at_fn_log_failure $at_traceon; } @@ -89488,15 +93541,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:561: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:561" +$as_echo "$at_srcdir/firewall-cmd.at:567: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:567" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --remove-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:561" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:567" $at_failed && at_fn_log_failure $at_traceon; } @@ -89509,11 +93562,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:562: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:568: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:562" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:568" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -89522,13 +93575,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_home_allow { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:562" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:568" $at_failed && at_fn_log_failure $at_traceon; } @@ -89547,15 +93600,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:572: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --query-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:572" +$as_echo "$at_srcdir/firewall-cmd.at:578: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --query-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:578" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:572" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:578" $at_failed && at_fn_log_failure $at_traceon; } @@ -89566,15 +93619,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:573: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy --remove-interface=dummy3 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:573" +$as_echo "$at_srcdir/firewall-cmd.at:579: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy --remove-interface=dummy3 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:579" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy --remove-interface=dummy3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:573" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:579" $at_failed && at_fn_log_failure $at_traceon; } @@ -89586,15 +93639,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:575: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --add-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:575" +$as_echo "$at_srcdir/firewall-cmd.at:581: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --add-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:581" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=home --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:575" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:581" $at_failed && at_fn_log_failure $at_traceon; } @@ -89605,15 +93658,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:576: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-interface=dummy --add-interface=dummy3 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:576" +$as_echo "$at_srcdir/firewall-cmd.at:582: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-interface=dummy --add-interface=dummy3 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:582" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-interface=dummy --add-interface=dummy3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:576" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:582" $at_failed && at_fn_log_failure $at_traceon; } @@ -89624,15 +93677,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:577: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:577" +$as_echo "$at_srcdir/firewall-cmd.at:583: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:583" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:577" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:583" $at_failed && at_fn_log_failure $at_traceon; } @@ -89644,15 +93697,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:578: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:578" +$as_echo "$at_srcdir/firewall-cmd.at:584: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:584" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:578" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:584" $at_failed && at_fn_log_failure $at_traceon; } @@ -89663,15 +93716,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:578: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:578" +$as_echo "$at_srcdir/firewall-cmd.at:584: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:584" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:578" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:584" $at_failed && at_fn_log_failure $at_traceon; } @@ -89683,15 +93736,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:579: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:579" +$as_echo "$at_srcdir/firewall-cmd.at:585: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:585" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:579" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:585" $at_failed && at_fn_log_failure $at_traceon; } @@ -89704,11 +93757,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:580: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:586: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:580" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:586" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -89717,7 +93770,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_home_allow { oifname \"dummy\" accept oifname \"dummy3\" accept @@ -89726,7 +93779,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:580" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:586" $at_failed && at_fn_log_failure $at_traceon; } @@ -89745,15 +93798,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:598: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --remove-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:598" +$as_echo "$at_srcdir/firewall-cmd.at:604: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --remove-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:604" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=home --remove-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:598" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:604" $at_failed && at_fn_log_failure $at_traceon; } @@ -89764,15 +93817,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:599: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:599" +$as_echo "$at_srcdir/firewall-cmd.at:605: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:605" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:599" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:605" $at_failed && at_fn_log_failure $at_traceon; } @@ -89783,15 +93836,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:600: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-interface=dummy --remove-interface=dummy3 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:600" +$as_echo "$at_srcdir/firewall-cmd.at:606: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-interface=dummy --remove-interface=dummy3 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:606" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-interface=dummy --remove-interface=dummy3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:600" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:606" $at_failed && at_fn_log_failure $at_traceon; } @@ -89802,15 +93855,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:601: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:601" +$as_echo "$at_srcdir/firewall-cmd.at:607: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:607" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:607" $at_failed && at_fn_log_failure $at_traceon; } @@ -89822,15 +93875,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:602: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:602" +$as_echo "$at_srcdir/firewall-cmd.at:608: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:608" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:602" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:608" $at_failed && at_fn_log_failure $at_traceon; } @@ -89841,15 +93894,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:602: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:602" +$as_echo "$at_srcdir/firewall-cmd.at:608: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:608" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:602" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:608" $at_failed && at_fn_log_failure $at_traceon; } @@ -89862,15 +93915,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:605: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone |grep public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:605" +$as_echo "$at_srcdir/firewall-cmd.at:611: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone |grep public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:611" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-default-zone |grep public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:605" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:611" $at_failed && at_fn_log_failure $at_traceon; } @@ -89881,15 +93934,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:606: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-interface dummy4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:606" +$as_echo "$at_srcdir/firewall-cmd.at:612: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-interface dummy4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:612" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-interface dummy4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:606" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:612" $at_failed && at_fn_log_failure $at_traceon; } @@ -89900,15 +93953,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:607: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:607" +$as_echo "$at_srcdir/firewall-cmd.at:613: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:613" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:607" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:613" $at_failed && at_fn_log_failure $at_traceon; } @@ -89921,11 +93974,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:608: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:614: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:608" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:614" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -89934,14 +93987,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_public_allow { oifname \"dummy4\" accept } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:608" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:614" $at_failed && at_fn_log_failure $at_traceon; } @@ -89961,15 +94014,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:623: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:623" +$as_echo "$at_srcdir/firewall-cmd.at:629: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:629" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:623" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:629" $at_failed && at_fn_log_failure $at_traceon; } @@ -89983,15 +94036,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:624: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=1234::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:624" +$as_echo "$at_srcdir/firewall-cmd.at:630: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=1234::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:630" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=1234::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:624" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:630" $at_failed && at_fn_log_failure $at_traceon; } @@ -90004,15 +94057,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:627: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:627" +$as_echo "$at_srcdir/firewall-cmd.at:633: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:633" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:627" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:633" $at_failed && at_fn_log_failure $at_traceon; } @@ -90025,11 +94078,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:628: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:634: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:628" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:634" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -90038,7 +94091,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_internal_allow { ip daddr 10.10.10.0/24 accept ip6 daddr 1234::/64 accept @@ -90046,7 +94099,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:628" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:634" $at_failed && at_fn_log_failure $at_traceon; } @@ -90068,15 +94121,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:642: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=1234::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:642" +$as_echo "$at_srcdir/firewall-cmd.at:648: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=1234::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:648" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-source=1234::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:642" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:648" $at_failed && at_fn_log_failure $at_traceon; } @@ -90091,11 +94144,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:645: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:651: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:645" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:651" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -90104,14 +94157,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_internal_allow { ip daddr 10.10.10.0/24 accept } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:645" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:651" $at_failed && at_fn_log_failure $at_traceon; } @@ -90130,15 +94183,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:657: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.20.20.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:657" +$as_echo "$at_srcdir/firewall-cmd.at:663: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.20.20.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:663" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=10.20.20.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:657" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:663" $at_failed && at_fn_log_failure $at_traceon; } @@ -90152,15 +94205,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:658: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=4321::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:658" +$as_echo "$at_srcdir/firewall-cmd.at:664: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=4321::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:664" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=4321::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:658" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:664" $at_failed && at_fn_log_failure $at_traceon; } @@ -90175,11 +94228,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:661: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:667: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:661" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:667" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -90188,7 +94241,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_internal_allow { ip daddr 10.10.10.0/24 accept ip daddr 10.20.20.0/24 accept @@ -90197,7 +94250,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:661" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:667" $at_failed && at_fn_log_failure $at_traceon; } @@ -90216,15 +94269,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:677: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:677" +$as_echo "$at_srcdir/firewall-cmd.at:683: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:683" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:677" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:683" $at_failed && at_fn_log_failure $at_traceon; } @@ -90237,11 +94290,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:678: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:684: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:678" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:684" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -90250,13 +94303,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_internal_allow { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:678" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:684" $at_failed && at_fn_log_failure $at_traceon; } @@ -90274,9 +94327,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:688" >"$at_check_line_file" + $as_echo "firewall-cmd.at:694" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:688" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:694" fi @@ -90285,13 +94338,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_79 -#AT_START_80 -at_fn_group_banner 80 'firewall-cmd.at:690' \ +#AT_STOP_82 +#AT_START_83 +at_fn_group_banner 83 'firewall-cmd.at:696' \ "forward ports" " " 4 at_xfail=no ( - printf "%s\n" "80. $at_setup_line: testing $at_desc ..." + $as_echo "83. $at_setup_line: testing $at_desc ..." $at_traceon @@ -90310,29 +94363,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:696" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:696" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } @@ -90340,15 +94393,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:696" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } @@ -90369,7 +94422,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -90380,7 +94433,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -90404,15 +94457,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:696" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } @@ -90494,8 +94547,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:690" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:690" + $as_echo "firewall-cmd.at:696" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:696" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -90513,15 +94566,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:696" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } @@ -90534,15 +94587,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:696" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } @@ -90551,30 +94604,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:696" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:696" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } @@ -90589,24 +94642,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:690" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:690" + $as_echo "firewall-cmd.at:696" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:696" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:690" >"$at_check_line_file" + $as_echo "firewall-cmd.at:696" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:690" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:696" @@ -90616,15 +94675,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:693: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:693" +$as_echo "$at_srcdir/firewall-cmd.at:699: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:699" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 106 $at_status "$at_srcdir/firewall-cmd.at:693" +at_fn_check_status 106 $at_status "$at_srcdir/firewall-cmd.at:699" $at_failed && at_fn_log_failure $at_traceon; } @@ -90635,15 +94694,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:694: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=11:proto=tcp:toport=22 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:694" +$as_echo "$at_srcdir/firewall-cmd.at:700: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=11:proto=tcp:toport=22 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:700" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=11:proto=tcp:toport=22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:694" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:700" $at_failed && at_fn_log_failure $at_traceon; } @@ -90656,11 +94715,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:696: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:702: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:696" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:702" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -90669,14 +94728,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PRE_public_allow { meta nfproto ipv4 tcp dport 11 redirect to :22 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:702" $at_failed && at_fn_log_failure $at_traceon; } @@ -90695,15 +94754,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:708: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:708" +$as_echo "$at_srcdir/firewall-cmd.at:714: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:714" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:708" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:714" $at_failed && at_fn_log_failure $at_traceon; } @@ -90714,15 +94773,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:709: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4444 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:709" +$as_echo "$at_srcdir/firewall-cmd.at:715: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4444 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:715" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4444 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:709" +at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:715" $at_failed && at_fn_log_failure $at_traceon; } @@ -90732,15 +94791,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:710: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:710" +$as_echo "$at_srcdir/firewall-cmd.at:716: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:716" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:710" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:716" $at_failed && at_fn_log_failure $at_traceon; } @@ -90753,11 +94812,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:712: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:718: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:712" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:718" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -90766,14 +94825,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PRE_public_allow { meta nfproto ipv4 tcp dport 33 dnat ip to 4.4.4.4 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:712" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:718" $at_failed && at_fn_log_failure $at_traceon; } @@ -90792,15 +94851,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:724: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:724" +$as_echo "$at_srcdir/firewall-cmd.at:730: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:730" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:724" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:730" $at_failed && at_fn_log_failure $at_traceon; } @@ -90811,15 +94870,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:725: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:725" +$as_echo "$at_srcdir/firewall-cmd.at:731: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:731" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:725" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:731" $at_failed && at_fn_log_failure $at_traceon; } @@ -90830,15 +94889,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:726: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:726" +$as_echo "$at_srcdir/firewall-cmd.at:732: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:732" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:726" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:732" $at_failed && at_fn_log_failure $at_traceon; } @@ -90849,15 +94908,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:727: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:727" +$as_echo "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:733" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:727" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" $at_failed && at_fn_log_failure $at_traceon; } @@ -90868,15 +94927,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:728: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:728" +$as_echo "$at_srcdir/firewall-cmd.at:734: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:734" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:728" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:734" $at_failed && at_fn_log_failure $at_traceon; } @@ -90887,15 +94946,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:729: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:729" +$as_echo "$at_srcdir/firewall-cmd.at:735: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:735" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:729" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:735" $at_failed && at_fn_log_failure $at_traceon; } @@ -90906,15 +94965,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:730: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:730" +$as_echo "$at_srcdir/firewall-cmd.at:736: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:736" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:730" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:736" $at_failed && at_fn_log_failure $at_traceon; } @@ -90925,15 +94984,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:731: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:731" +$as_echo "$at_srcdir/firewall-cmd.at:737: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:737" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:731" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:737" $at_failed && at_fn_log_failure $at_traceon; } @@ -90944,15 +95003,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:732: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:732" +$as_echo "$at_srcdir/firewall-cmd.at:738: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:738" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:732" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:738" $at_failed && at_fn_log_failure $at_traceon; } @@ -90966,15 +95025,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:733" +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -90987,11 +95046,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:733" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -91000,14 +95059,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PRE_public_allow { meta nfproto ipv6 sctp dport 66 dnat ip6 to fd00:dead:beef:ff0:::66 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -91026,15 +95085,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:733" +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -91045,15 +95104,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:733" +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -91064,15 +95123,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:733" +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -91085,15 +95144,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:752: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:752" +$as_echo "$at_srcdir/firewall-cmd.at:758: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:758" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:752" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:758" $at_failed && at_fn_log_failure $at_traceon; } @@ -91104,15 +95163,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:753: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:753" +$as_echo "$at_srcdir/firewall-cmd.at:759: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:759" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:753" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:759" $at_failed && at_fn_log_failure $at_traceon; } @@ -91123,15 +95182,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:754: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:754" +$as_echo "$at_srcdir/firewall-cmd.at:760: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:760" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:754" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:760" $at_failed && at_fn_log_failure $at_traceon; } @@ -91142,15 +95201,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:755: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:755" +$as_echo "$at_srcdir/firewall-cmd.at:761: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:761" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:755" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:761" $at_failed && at_fn_log_failure $at_traceon; } @@ -91161,15 +95220,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:756: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:756" +$as_echo "$at_srcdir/firewall-cmd.at:762: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:762" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:756" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:762" $at_failed && at_fn_log_failure $at_traceon; } @@ -91180,15 +95239,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:757: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:757" +$as_echo "$at_srcdir/firewall-cmd.at:763: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:763" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:757" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:763" $at_failed && at_fn_log_failure $at_traceon; } @@ -91199,15 +95258,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:758: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-forward-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:758" +$as_echo "$at_srcdir/firewall-cmd.at:764: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-forward-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:764" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-forward-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:758" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:764" $at_failed && at_fn_log_failure $at_traceon; } @@ -91219,15 +95278,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:760: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:760" +$as_echo "$at_srcdir/firewall-cmd.at:766: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:766" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 106 $at_status "$at_srcdir/firewall-cmd.at:760" +at_fn_check_status 106 $at_status "$at_srcdir/firewall-cmd.at:766" $at_failed && at_fn_log_failure $at_traceon; } @@ -91238,15 +95297,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:761: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=11:proto=tcp:toport=22 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:761" +$as_echo "$at_srcdir/firewall-cmd.at:767: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=11:proto=tcp:toport=22 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:767" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=11:proto=tcp:toport=22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:761" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:767" $at_failed && at_fn_log_failure $at_traceon; } @@ -91257,15 +95316,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:762: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:762" +$as_echo "$at_srcdir/firewall-cmd.at:768: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:768" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:762" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:768" $at_failed && at_fn_log_failure $at_traceon; } @@ -91276,15 +95335,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:763: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4444 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:763" +$as_echo "$at_srcdir/firewall-cmd.at:769: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4444 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:769" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4444 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:763" +at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:769" $at_failed && at_fn_log_failure $at_traceon; } @@ -91294,15 +95353,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:764: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:764" +$as_echo "$at_srcdir/firewall-cmd.at:770: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:770" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:764" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:770" $at_failed && at_fn_log_failure $at_traceon; } @@ -91313,15 +95372,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:765: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:765" +$as_echo "$at_srcdir/firewall-cmd.at:771: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:771" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:765" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:771" $at_failed && at_fn_log_failure $at_traceon; } @@ -91332,15 +95391,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:766: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:766" +$as_echo "$at_srcdir/firewall-cmd.at:772: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:772" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:766" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:772" $at_failed && at_fn_log_failure $at_traceon; } @@ -91351,15 +95410,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:767: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:767" +$as_echo "$at_srcdir/firewall-cmd.at:773: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:773" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:767" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:773" $at_failed && at_fn_log_failure $at_traceon; } @@ -91370,15 +95429,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:768: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:768" +$as_echo "$at_srcdir/firewall-cmd.at:774: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:774" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:768" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" $at_failed && at_fn_log_failure $at_traceon; } @@ -91389,15 +95448,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:769: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:769" +$as_echo "$at_srcdir/firewall-cmd.at:775: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:775" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:769" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:775" $at_failed && at_fn_log_failure $at_traceon; } @@ -91408,15 +95467,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:770: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:770" +$as_echo "$at_srcdir/firewall-cmd.at:776: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:776" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:770" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:776" $at_failed && at_fn_log_failure $at_traceon; } @@ -91427,15 +95486,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:771: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:771" +$as_echo "$at_srcdir/firewall-cmd.at:777: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:777" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:771" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:777" $at_failed && at_fn_log_failure $at_traceon; } @@ -91446,15 +95505,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:772: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:772" +$as_echo "$at_srcdir/firewall-cmd.at:778: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:778" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:772" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:778" $at_failed && at_fn_log_failure $at_traceon; } @@ -91465,15 +95524,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:773: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:773" +$as_echo "$at_srcdir/firewall-cmd.at:779: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:779" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:773" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:779" $at_failed && at_fn_log_failure $at_traceon; } @@ -91487,15 +95546,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:780" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -91506,15 +95565,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:780" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -91525,15 +95584,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:780" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -91544,15 +95603,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:780" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -91565,15 +95624,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:780: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:780" +$as_echo "$at_srcdir/firewall-cmd.at:786: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:786" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:786" $at_failed && at_fn_log_failure $at_traceon; } @@ -91584,15 +95643,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:781: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:781" +$as_echo "$at_srcdir/firewall-cmd.at:787: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:787" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:781" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:787" $at_failed && at_fn_log_failure $at_traceon; } @@ -91603,15 +95662,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:782: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:782" +$as_echo "$at_srcdir/firewall-cmd.at:788: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:788" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:782" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:788" $at_failed && at_fn_log_failure $at_traceon; } @@ -91622,15 +95681,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:783: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:783" +$as_echo "$at_srcdir/firewall-cmd.at:789: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:789" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:783" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" $at_failed && at_fn_log_failure $at_traceon; } @@ -91641,15 +95700,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:784: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:784" +$as_echo "$at_srcdir/firewall-cmd.at:790: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:790" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:784" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:790" $at_failed && at_fn_log_failure $at_traceon; } @@ -91660,15 +95719,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:785: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:785" +$as_echo "$at_srcdir/firewall-cmd.at:791: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:791" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:785" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:791" $at_failed && at_fn_log_failure $at_traceon; } @@ -91679,15 +95738,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:786: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-forward-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:786" +$as_echo "$at_srcdir/firewall-cmd.at:792: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-forward-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:792" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-forward-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:786" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:792" $at_failed && at_fn_log_failure $at_traceon; } @@ -91697,9 +95756,9 @@ if test x"-e '/ERROR: Failed to write to file .*\/proc\/sys\/net\/ipv6\/conf\/all\/forwarding.*/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:787" >"$at_check_line_file" + $as_echo "firewall-cmd.at:793" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: Failed to write to file .*\/proc\/sys\/net\/ipv6\/conf\/all\/forwarding.*/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:787" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:793" fi @@ -91708,13 +95767,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_80 -#AT_START_81 -at_fn_group_banner 81 'firewall-cmd.at:789' \ +#AT_STOP_83 +#AT_START_84 +at_fn_group_banner 84 'firewall-cmd.at:795' \ "ICMP block" " " 4 at_xfail=no ( - printf "%s\n" "81. $at_setup_line: testing $at_desc ..." + $as_echo "84. $at_setup_line: testing $at_desc ..." $at_traceon @@ -91733,29 +95792,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:795" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:795" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } @@ -91763,15 +95822,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:795" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } @@ -91792,7 +95851,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -91803,7 +95862,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -91827,15 +95886,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:795" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } @@ -91917,8 +95976,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:789" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:789" + $as_echo "firewall-cmd.at:795" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:795" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -91936,15 +95995,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:795" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } @@ -91957,15 +96016,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:795" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } @@ -91974,30 +96033,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:795" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:795" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } @@ -92012,24 +96071,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:789" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:789" + $as_echo "firewall-cmd.at:795" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:795" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:789" >"$at_check_line_file" + $as_echo "firewall-cmd.at:795" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:789" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:795" @@ -92039,15 +96104,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:792: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-icmp-blocks " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:792" +$as_echo "$at_srcdir/firewall-cmd.at:798: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-icmp-blocks " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:798" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-icmp-blocks ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:792" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:798" $at_failed && at_fn_log_failure $at_traceon; } @@ -92059,15 +96124,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:794: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=dummyblock " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:794" +$as_echo "$at_srcdir/firewall-cmd.at:800: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=dummyblock " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:800" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=dummyblock ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 107 $at_status "$at_srcdir/firewall-cmd.at:794" +at_fn_check_status 107 $at_status "$at_srcdir/firewall-cmd.at:800" $at_failed && at_fn_log_failure $at_traceon; } @@ -92078,15 +96143,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:795: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:795" +$as_echo "$at_srcdir/firewall-cmd.at:801: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:801" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:801" $at_failed && at_fn_log_failure $at_traceon; } @@ -92097,15 +96162,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:796: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:796" +$as_echo "$at_srcdir/firewall-cmd.at:802: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:802" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:796" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:802" $at_failed && at_fn_log_failure $at_traceon; } @@ -92116,15 +96181,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:797: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:797" +$as_echo "$at_srcdir/firewall-cmd.at:803: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:803" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:797" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:803" $at_failed && at_fn_log_failure $at_traceon; } @@ -92135,15 +96200,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:798: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:798" +$as_echo "$at_srcdir/firewall-cmd.at:804: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:804" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:798" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:804" $at_failed && at_fn_log_failure $at_traceon; } @@ -92154,15 +96219,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:799: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=dummyblock " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:799" +$as_echo "$at_srcdir/firewall-cmd.at:805: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=dummyblock " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:805" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=dummyblock ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 107 $at_status "$at_srcdir/firewall-cmd.at:799" +at_fn_check_status 107 $at_status "$at_srcdir/firewall-cmd.at:805" $at_failed && at_fn_log_failure $at_traceon; } @@ -92173,15 +96238,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:800: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:800" +$as_echo "$at_srcdir/firewall-cmd.at:806: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:806" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:800" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:806" $at_failed && at_fn_log_failure $at_traceon; } @@ -92192,15 +96257,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:801: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:801" +$as_echo "$at_srcdir/firewall-cmd.at:807: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:807" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:801" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:807" $at_failed && at_fn_log_failure $at_traceon; } @@ -92211,15 +96276,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:802: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:802" +$as_echo "$at_srcdir/firewall-cmd.at:808: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:808" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:802" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:808" $at_failed && at_fn_log_failure $at_traceon; } @@ -92230,15 +96295,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:803: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:803" +$as_echo "$at_srcdir/firewall-cmd.at:809: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:809" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:803" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:809" $at_failed && at_fn_log_failure $at_traceon; } @@ -92250,15 +96315,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:805: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:805" +$as_echo "$at_srcdir/firewall-cmd.at:811: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:811" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:805" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:811" $at_failed && at_fn_log_failure $at_traceon; } @@ -92269,15 +96334,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:806: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:806" +$as_echo "$at_srcdir/firewall-cmd.at:812: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:812" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:806" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:812" $at_failed && at_fn_log_failure $at_traceon; } @@ -92288,15 +96353,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:807: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:807" +$as_echo "$at_srcdir/firewall-cmd.at:813: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:813" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:807" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:813" $at_failed && at_fn_log_failure $at_traceon; } @@ -92307,15 +96372,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:808: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:808" +$as_echo "$at_srcdir/firewall-cmd.at:814: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:814" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:808" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:814" $at_failed && at_fn_log_failure $at_traceon; } @@ -92326,15 +96391,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:809: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-icmp-block-inversion --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:809" +$as_echo "$at_srcdir/firewall-cmd.at:815: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-icmp-block-inversion --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:815" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-icmp-block-inversion --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:809" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:815" $at_failed && at_fn_log_failure $at_traceon; } @@ -92345,15 +96410,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:810: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:810" +$as_echo "$at_srcdir/firewall-cmd.at:816: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:816" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:810" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:816" $at_failed && at_fn_log_failure $at_traceon; } @@ -92364,15 +96429,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:811: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:811" +$as_echo "$at_srcdir/firewall-cmd.at:817: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:817" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:811" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:817" $at_failed && at_fn_log_failure $at_traceon; } @@ -92383,15 +96448,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:812: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:812" +$as_echo "$at_srcdir/firewall-cmd.at:818: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:818" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:812" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:818" $at_failed && at_fn_log_failure $at_traceon; } @@ -92403,15 +96468,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:814: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=block " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:814" +$as_echo "$at_srcdir/firewall-cmd.at:820: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=block " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:820" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=block ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:814" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:820" $at_failed && at_fn_log_failure $at_traceon; } @@ -92422,15 +96487,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:815: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=block " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:815" +$as_echo "$at_srcdir/firewall-cmd.at:821: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=block " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:821" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=block ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:815" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:821" $at_failed && at_fn_log_failure $at_traceon; } @@ -92441,15 +96506,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:816: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=drop " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:816" +$as_echo "$at_srcdir/firewall-cmd.at:822: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=drop " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:822" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=drop ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:816" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:822" $at_failed && at_fn_log_failure $at_traceon; } @@ -92460,15 +96525,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:817: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=drop " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:817" +$as_echo "$at_srcdir/firewall-cmd.at:823: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=drop " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:823" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=drop ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:817" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:823" $at_failed && at_fn_log_failure $at_traceon; } @@ -92479,15 +96544,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:818: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=trusted " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:818" +$as_echo "$at_srcdir/firewall-cmd.at:824: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=trusted " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:824" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=trusted ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:818" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:824" $at_failed && at_fn_log_failure $at_traceon; } @@ -92498,15 +96563,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:819: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=trusted " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:819" +$as_echo "$at_srcdir/firewall-cmd.at:825: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=trusted " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:825" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=trusted ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:819" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:825" $at_failed && at_fn_log_failure $at_traceon; } @@ -92518,15 +96583,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:821: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:821" +$as_echo "$at_srcdir/firewall-cmd.at:827: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:827" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:821" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:827" $at_failed && at_fn_log_failure $at_traceon; } @@ -92537,15 +96602,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:822: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:822" +$as_echo "$at_srcdir/firewall-cmd.at:828: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:828" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:822" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:828" $at_failed && at_fn_log_failure $at_traceon; } @@ -92556,15 +96621,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:823: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:823" +$as_echo "$at_srcdir/firewall-cmd.at:829: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:829" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:823" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:829" $at_failed && at_fn_log_failure $at_traceon; } @@ -92575,15 +96640,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:824: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:824" +$as_echo "$at_srcdir/firewall-cmd.at:830: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:830" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:824" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:830" $at_failed && at_fn_log_failure $at_traceon; } @@ -92594,15 +96659,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:825: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:825" +$as_echo "$at_srcdir/firewall-cmd.at:831: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:831" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:825" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:831" $at_failed && at_fn_log_failure $at_traceon; } @@ -92613,15 +96678,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:826: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:826" +$as_echo "$at_srcdir/firewall-cmd.at:832: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:832" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:826" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:832" $at_failed && at_fn_log_failure $at_traceon; } @@ -92632,15 +96697,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:827: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:827" +$as_echo "$at_srcdir/firewall-cmd.at:833: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:833" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:827" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:833" $at_failed && at_fn_log_failure $at_traceon; } @@ -92651,15 +96716,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:828: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:828" +$as_echo "$at_srcdir/firewall-cmd.at:834: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:834" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:828" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:834" $at_failed && at_fn_log_failure $at_traceon; } @@ -92670,15 +96735,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:829: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:829" +$as_echo "$at_srcdir/firewall-cmd.at:835: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:835" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:829" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" $at_failed && at_fn_log_failure $at_traceon; } @@ -92689,15 +96754,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:830: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:830" +$as_echo "$at_srcdir/firewall-cmd.at:836: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:836" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:830" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:836" $at_failed && at_fn_log_failure $at_traceon; } @@ -92708,15 +96773,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:831: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:831" +$as_echo "$at_srcdir/firewall-cmd.at:837: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:837" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:831" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:837" $at_failed && at_fn_log_failure $at_traceon; } @@ -92727,15 +96792,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:832: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:832" +$as_echo "$at_srcdir/firewall-cmd.at:838: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:838" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:832" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:838" $at_failed && at_fn_log_failure $at_traceon; } @@ -92745,9 +96810,9 @@ if test x"-e '/ERROR: INVALID_ICMPTYPE:/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:833" >"$at_check_line_file" + $as_echo "firewall-cmd.at:839" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ICMPTYPE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:833" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:839" fi @@ -92756,13 +96821,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_81 -#AT_START_82 -at_fn_group_banner 82 'firewall-cmd.at:835' \ +#AT_STOP_84 +#AT_START_85 +at_fn_group_banner 85 'firewall-cmd.at:841' \ "user ICMP types" " " 4 at_xfail=no ( - printf "%s\n" "82. $at_setup_line: testing $at_desc ..." + $as_echo "85. $at_setup_line: testing $at_desc ..." $at_traceon @@ -92781,29 +96846,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:841" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:841" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } @@ -92811,15 +96876,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:841" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } @@ -92840,7 +96905,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -92851,7 +96916,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -92875,15 +96940,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:841" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } @@ -92965,8 +97030,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:835" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:835" + $as_echo "firewall-cmd.at:841" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:841" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -92984,15 +97049,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:841" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } @@ -93005,15 +97070,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:841" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } @@ -93022,30 +97087,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:841" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:841" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } @@ -93060,24 +97125,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:835" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:835" + $as_echo "firewall-cmd.at:841" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:841" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:835" >"$at_check_line_file" + $as_echo "firewall-cmd.at:841" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:835" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:841" @@ -93087,15 +97158,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:838: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-icmptype=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:838" +$as_echo "$at_srcdir/firewall-cmd.at:844: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-icmptype=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:844" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-icmptype=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:838" +at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:844" $at_failed && at_fn_log_failure $at_traceon; } @@ -93106,15 +97177,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:840: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-icmptype=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:840" +$as_echo "$at_srcdir/firewall-cmd.at:846: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-icmptype=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:846" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-icmptype=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:840" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:846" $at_failed && at_fn_log_failure $at_traceon; } @@ -93125,15 +97196,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:841: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-icmptypes | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:841" +$as_echo "$at_srcdir/firewall-cmd.at:847: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-icmptypes | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:847" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-icmptypes | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:847" $at_failed && at_fn_log_failure $at_traceon; } @@ -93145,15 +97216,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:843: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv5 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:843" +$as_echo "$at_srcdir/firewall-cmd.at:849: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv5 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:849" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv5 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:843" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:849" $at_failed && at_fn_log_failure $at_traceon; } @@ -93164,15 +97235,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:844: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:844" +$as_echo "$at_srcdir/firewall-cmd.at:850: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:850" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:844" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:850" $at_failed && at_fn_log_failure $at_traceon; } @@ -93183,15 +97254,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:845: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:845" +$as_echo "$at_srcdir/firewall-cmd.at:851: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:851" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:845" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:851" $at_failed && at_fn_log_failure $at_traceon; } @@ -93202,15 +97273,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:846: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:846" +$as_echo "$at_srcdir/firewall-cmd.at:852: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:852" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:846" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:852" $at_failed && at_fn_log_failure $at_traceon; } @@ -93221,15 +97292,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:847: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:847" +$as_echo "$at_srcdir/firewall-cmd.at:853: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:853" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:847" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:853" $at_failed && at_fn_log_failure $at_traceon; } @@ -93240,15 +97311,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:848: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:848" +$as_echo "$at_srcdir/firewall-cmd.at:854: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:854" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:848" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:854" $at_failed && at_fn_log_failure $at_traceon; } @@ -93259,15 +97330,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:849: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:849" +$as_echo "$at_srcdir/firewall-cmd.at:855: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:855" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:849" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:855" $at_failed && at_fn_log_failure $at_traceon; } @@ -93279,15 +97350,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:851: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-icmp-block=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:851" +$as_echo "$at_srcdir/firewall-cmd.at:857: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-icmp-block=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:857" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-icmp-block=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:851" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:857" $at_failed && at_fn_log_failure $at_traceon; } @@ -93298,15 +97369,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:852: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:852" +$as_echo "$at_srcdir/firewall-cmd.at:858: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:858" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:852" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" $at_failed && at_fn_log_failure $at_traceon; } @@ -93318,15 +97389,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:854: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-icmptype=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:854" +$as_echo "$at_srcdir/firewall-cmd.at:860: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-icmptype=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:860" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-icmptype=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:854" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:860" $at_failed && at_fn_log_failure $at_traceon; } @@ -93337,15 +97408,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:855: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:855" +$as_echo "$at_srcdir/firewall-cmd.at:861: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:861" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:855" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:861" $at_failed && at_fn_log_failure $at_traceon; } @@ -93355,9 +97426,9 @@ if test x"-e '/NAME_CONFLICT: new_icmptype():/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:856" >"$at_check_line_file" + $as_echo "firewall-cmd.at:862" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/NAME_CONFLICT: new_icmptype():/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:856" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:862" fi @@ -93366,13 +97437,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_82 -#AT_START_83 -at_fn_group_banner 83 'firewall-cmd.at:858' \ +#AT_STOP_85 +#AT_START_86 +at_fn_group_banner 86 'firewall-cmd.at:864' \ "ipset" " " 4 at_xfail=no ( - printf "%s\n" "83. $at_setup_line: testing $at_desc ..." + $as_echo "86. $at_setup_line: testing $at_desc ..." $at_traceon @@ -93391,29 +97462,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:864" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:864" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } @@ -93421,15 +97492,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:864" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } @@ -93450,7 +97521,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -93461,7 +97532,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -93485,15 +97556,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:864" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } @@ -93575,8 +97646,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:858" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:858" + $as_echo "firewall-cmd.at:864" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:864" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -93594,15 +97665,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:864" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } @@ -93615,15 +97686,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:864" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } @@ -93632,30 +97703,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:864" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:864" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } @@ -93670,24 +97741,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:858" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:858" + $as_echo "firewall-cmd.at:864" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:864" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:858" >"$at_check_line_file" + $as_echo "firewall-cmd.at:864" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:858" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:864" @@ -93698,65 +97775,65 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:861: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:861" +$as_echo "$at_srcdir/firewall-cmd.at:867: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:867" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:861" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:867" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:861: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:861" +$as_echo "$at_srcdir/firewall-cmd.at:867: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:867" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:861" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:867" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:861" >"$at_check_line_file" + $as_echo "firewall-cmd.at:867" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft flush set inet firewalld_check_ipset foobar >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:861" - printf "%s\n" "firewall-cmd.at:861" >"$at_check_line_file" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:867" + $as_echo "firewall-cmd.at:867" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout { type ipv4_addr \; timeout 600s \; } >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:861" - printf "%s\n" "firewall-cmd.at:861" >"$at_check_line_file" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:867" + $as_echo "firewall-cmd.at:867" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_size { type ipv4_addr \; size 100000 \; } >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:861" - printf "%s\n" "firewall-cmd.at:861" >"$at_check_line_file" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:867" + $as_echo "firewall-cmd.at:867" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout_size { type ipv4_addr \; timeout 600s \; size 100000 \; } >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:861" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:867" - printf "%s\n" "firewall-cmd.at:861" >"$at_check_line_file" + $as_echo "firewall-cmd.at:867" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_interval_concat { type ipv4_addr . inet_service \; flags interval \; } >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:861" - printf "%s\n" "firewall-cmd.at:861" >"$at_check_line_file" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:867" + $as_echo "firewall-cmd.at:867" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -j '{"nftables": {"add": {"element": {"family": "inet", "table": "firewalld_check_ipset", "name": "foobar_interval_concat", "elem": {"concat": {"prefix": {"addr": "10.10.10.0", "len": 24}}, {"range": "1234", "2000"}}}}}}' >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:861" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:867" { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:861: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:861" +$as_echo "$at_srcdir/firewall-cmd.at:867: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:867" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:861" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:867" $at_failed && at_fn_log_failure $at_traceon; } @@ -93775,15 +97852,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:864: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:864" +$as_echo "$at_srcdir/firewall-cmd.at:870: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:870" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:870" $at_failed && at_fn_log_failure $at_traceon; } @@ -93794,15 +97871,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:865: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:865" +$as_echo "$at_srcdir/firewall-cmd.at:871: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:871" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:865" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:871" $at_failed && at_fn_log_failure $at_traceon; } @@ -93813,17 +97890,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:866: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:866" +$as_echo "$at_srcdir/firewall-cmd.at:872: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:872" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:866" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:872" $at_failed && at_fn_log_failure $at_traceon; } @@ -93834,15 +97911,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:868: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:868" +$as_echo "$at_srcdir/firewall-cmd.at:874: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:874" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:868" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:874" $at_failed && at_fn_log_failure $at_traceon; } @@ -93853,15 +97930,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:869: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries | grep \"1.2.3.4\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:869" +$as_echo "$at_srcdir/firewall-cmd.at:875: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries | grep \"1.2.3.4\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:875" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --get-entries | grep "1.2.3.4" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:869" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:875" $at_failed && at_fn_log_failure $at_traceon; } @@ -93872,15 +97949,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:870: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.400 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:870" +$as_echo "$at_srcdir/firewall-cmd.at:876: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.400 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:876" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.400 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 136 $at_status "$at_srcdir/firewall-cmd.at:870" +at_fn_check_status 136 $at_status "$at_srcdir/firewall-cmd.at:876" $at_failed && at_fn_log_failure $at_traceon; } @@ -93891,15 +97968,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:871: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --remove-entry=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:871" +$as_echo "$at_srcdir/firewall-cmd.at:877: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --remove-entry=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:877" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --remove-entry=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:871" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:877" $at_failed && at_fn_log_failure $at_traceon; } @@ -93910,17 +97987,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:872: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:872" +$as_echo "$at_srcdir/firewall-cmd.at:878: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:878" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:872" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:878" $at_failed && at_fn_log_failure $at_traceon; } @@ -93932,15 +98009,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:875: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:875" +$as_echo "$at_srcdir/firewall-cmd.at:881: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:881" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:875" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:881" $at_failed && at_fn_log_failure $at_traceon; } @@ -93951,15 +98028,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:876: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=ipset:foobar | grep public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:876" +$as_echo "$at_srcdir/firewall-cmd.at:882: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=ipset:foobar | grep public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:882" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=ipset:foobar | grep public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:876" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:882" $at_failed && at_fn_log_failure $at_traceon; } @@ -93970,15 +98047,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:877: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources | grep \"ipset:foobar\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:877" +$as_echo "$at_srcdir/firewall-cmd.at:883: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources | grep \"ipset:foobar\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:883" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources | grep "ipset:foobar" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:877" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:883" $at_failed && at_fn_log_failure $at_traceon; } @@ -93989,15 +98066,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:878: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:878" +$as_echo "$at_srcdir/firewall-cmd.at:884: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:884" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:878" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:884" $at_failed && at_fn_log_failure $at_traceon; } @@ -94008,15 +98085,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:879: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:879" +$as_echo "$at_srcdir/firewall-cmd.at:885: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:885" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --remove-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:879" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:885" $at_failed && at_fn_log_failure $at_traceon; } @@ -94027,15 +98104,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:880: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:880" +$as_echo "$at_srcdir/firewall-cmd.at:886: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:886" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:880" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:886" $at_failed && at_fn_log_failure $at_traceon; } @@ -94047,15 +98124,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:882: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:882" +$as_echo "$at_srcdir/firewall-cmd.at:888: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:888" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:882" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:888" $at_failed && at_fn_log_failure $at_traceon; } @@ -94066,15 +98143,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:883: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:883" +$as_echo "$at_srcdir/firewall-cmd.at:889: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:889" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:883" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:889" $at_failed && at_fn_log_failure $at_traceon; } @@ -94086,15 +98163,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:886: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:886" +$as_echo "$at_srcdir/firewall-cmd.at:892: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:892" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:886" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:892" $at_failed && at_fn_log_failure $at_traceon; } @@ -94105,15 +98182,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:887: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,1234 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:887" +$as_echo "$at_srcdir/firewall-cmd.at:893: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,1234 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:893" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:887" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:893" $at_failed && at_fn_log_failure $at_traceon; } @@ -94124,15 +98201,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:888: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,2000-2100 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:888" +$as_echo "$at_srcdir/firewall-cmd.at:894: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,2000-2100 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:894" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,2000-2100 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:888" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:894" $at_failed && at_fn_log_failure $at_traceon; } @@ -94144,15 +98221,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:889: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:889" +$as_echo "$at_srcdir/firewall-cmd.at:895: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:895" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:889" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:895" $at_failed && at_fn_log_failure $at_traceon; } @@ -94163,15 +98240,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:889: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:889" +$as_echo "$at_srcdir/firewall-cmd.at:895: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:895" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:889" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:895" $at_failed && at_fn_log_failure $at_traceon; } @@ -94185,11 +98262,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:890: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:896: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:890" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:896" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list set inet firewalld foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -94198,7 +98275,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr . inet_proto . inet_service flags interval @@ -94208,7 +98285,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:890" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:896" $at_failed && at_fn_log_failure $at_traceon; } @@ -94221,15 +98298,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:900: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,8080 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:900" +$as_echo "$at_srcdir/firewall-cmd.at:906: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,8080 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:906" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,8080 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:900" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:906" $at_failed && at_fn_log_failure $at_traceon; } @@ -94240,15 +98317,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:901: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:901" +$as_echo "$at_srcdir/firewall-cmd.at:907: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:907" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:901" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:907" $at_failed && at_fn_log_failure $at_traceon; } @@ -94260,15 +98337,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:902: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:902" +$as_echo "$at_srcdir/firewall-cmd.at:908: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:908" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:902" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:908" $at_failed && at_fn_log_failure $at_traceon; } @@ -94279,15 +98356,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:902: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:902" +$as_echo "$at_srcdir/firewall-cmd.at:908: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:908" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:902" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:908" $at_failed && at_fn_log_failure $at_traceon; } @@ -94300,15 +98377,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:905: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:905" +$as_echo "$at_srcdir/firewall-cmd.at:911: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:911" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:905" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:911" $at_failed && at_fn_log_failure $at_traceon; } @@ -94319,15 +98396,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:906: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:906" +$as_echo "$at_srcdir/firewall-cmd.at:912: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:912" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:906" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:912" $at_failed && at_fn_log_failure $at_traceon; } @@ -94338,15 +98415,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:907: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:907" +$as_echo "$at_srcdir/firewall-cmd.at:913: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:913" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:907" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:913" $at_failed && at_fn_log_failure $at_traceon; } @@ -94358,15 +98435,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:908: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:908" +$as_echo "$at_srcdir/firewall-cmd.at:914: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:914" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:908" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:914" $at_failed && at_fn_log_failure $at_traceon; } @@ -94377,15 +98454,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:908: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:908" +$as_echo "$at_srcdir/firewall-cmd.at:914: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:914" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:908" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:914" $at_failed && at_fn_log_failure $at_traceon; } @@ -94397,15 +98474,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:909: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,8080 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:909" +$as_echo "$at_srcdir/firewall-cmd.at:915: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,8080 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:915" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,8080 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:909" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:915" $at_failed && at_fn_log_failure $at_traceon; } @@ -94416,15 +98493,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:910: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:910" +$as_echo "$at_srcdir/firewall-cmd.at:916: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:916" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:910" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:916" $at_failed && at_fn_log_failure $at_traceon; } @@ -94437,11 +98514,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:911: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:917: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:911" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:917" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list set inet firewalld foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -94450,7 +98527,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr . inet_proto . inet_service flags interval @@ -94461,7 +98538,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:911" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:917" $at_failed && at_fn_log_failure $at_traceon; } @@ -94476,11 +98553,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:922: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:928: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:922" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:928" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_ZONES; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -94489,7 +98566,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_ZONES { ip saddr . meta l4proto . th sport @foobar goto filter_IN_internal goto filter_IN_public @@ -94497,7 +98574,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:922" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:928" $at_failed && at_fn_log_failure $at_traceon; } @@ -94508,53 +98585,20 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:930: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:930" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:ip,port -Members: -10.10.10.10,sctp:1234 -10.10.10.10,udp:1000 -10.10.10.10,udp:1001 -10.10.10.10,udp:1002 -20.20.20.20,tcp:8080 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:930" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:940: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,sctp:8080 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:940" +$as_echo "$at_srcdir/firewall-cmd.at:946: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,sctp:8080 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:946" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,sctp:8080 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:940" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:946" $at_failed && at_fn_log_failure $at_traceon; } @@ -94565,15 +98609,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:941: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:941" +$as_echo "$at_srcdir/firewall-cmd.at:947: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:947" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:947" $at_failed && at_fn_log_failure $at_traceon; } @@ -94585,15 +98629,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:942: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:942" +$as_echo "$at_srcdir/firewall-cmd.at:948: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:948" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:942" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:948" $at_failed && at_fn_log_failure $at_traceon; } @@ -94604,15 +98648,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:942: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:942" +$as_echo "$at_srcdir/firewall-cmd.at:948: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:948" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:942" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:948" $at_failed && at_fn_log_failure $at_traceon; } @@ -94625,15 +98669,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:945: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,mark " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:945" +$as_echo "$at_srcdir/firewall-cmd.at:951: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,mark " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:951" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,mark ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:945" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:951" $at_failed && at_fn_log_failure $at_traceon; } @@ -94644,15 +98688,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:946: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,0x100 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:946" +$as_echo "$at_srcdir/firewall-cmd.at:952: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,0x100 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:952" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,0x100 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:946" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:952" $at_failed && at_fn_log_failure $at_traceon; } @@ -94664,15 +98708,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:947: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:947" +$as_echo "$at_srcdir/firewall-cmd.at:953: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:953" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:947" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:953" $at_failed && at_fn_log_failure $at_traceon; } @@ -94683,15 +98727,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:947: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:947" +$as_echo "$at_srcdir/firewall-cmd.at:953: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:953" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:947" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:953" $at_failed && at_fn_log_failure $at_traceon; } @@ -94703,15 +98747,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:948: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,0x200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:948" +$as_echo "$at_srcdir/firewall-cmd.at:954: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,0x200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:954" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,0x200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:948" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:954" $at_failed && at_fn_log_failure $at_traceon; } @@ -94722,15 +98766,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:949: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:949" +$as_echo "$at_srcdir/firewall-cmd.at:955: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:955" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:949" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:955" $at_failed && at_fn_log_failure $at_traceon; } @@ -94743,11 +98787,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:950: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:956: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:950" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:956" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list set inet firewalld foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -94756,7 +98800,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr . mark flags interval @@ -94766,7 +98810,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:950" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:956" $at_failed && at_fn_log_failure $at_traceon; } @@ -94781,11 +98825,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:960: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:966: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:960" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:966" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_ZONES; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -94794,7 +98838,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_ZONES { ip saddr . mark @foobar goto filter_IN_internal goto filter_IN_public @@ -94802,7 +98846,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:960" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:966" $at_failed && at_fn_log_failure $at_traceon; } @@ -94813,50 +98857,20 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:968: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:968" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:ip,mark -Members: -10.10.10.10,0x00000100 -20.20.20.20,0x00000200 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:968" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:975: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:975" +$as_echo "$at_srcdir/firewall-cmd.at:981: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:981" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:975" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:981" $at_failed && at_fn_log_failure $at_traceon; } @@ -94868,15 +98882,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:976: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:976" +$as_echo "$at_srcdir/firewall-cmd.at:982: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:982" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:976" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:982" $at_failed && at_fn_log_failure $at_traceon; } @@ -94887,15 +98901,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:976: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:976" +$as_echo "$at_srcdir/firewall-cmd.at:982: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:982" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:976" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:982" $at_failed && at_fn_log_failure $at_traceon; } @@ -94908,15 +98922,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:979: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,port " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:979" +$as_echo "$at_srcdir/firewall-cmd.at:985: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,port " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:985" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,port ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:979" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:985" $at_failed && at_fn_log_failure $at_traceon; } @@ -94927,15 +98941,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:980: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:980" +$as_echo "$at_srcdir/firewall-cmd.at:986: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:986" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:980" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:986" $at_failed && at_fn_log_failure $at_traceon; } @@ -94947,15 +98961,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:981: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:981" +$as_echo "$at_srcdir/firewall-cmd.at:987: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:987" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:981" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:987" $at_failed && at_fn_log_failure $at_traceon; } @@ -94966,15 +98980,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:981: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:981" +$as_echo "$at_srcdir/firewall-cmd.at:987: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:987" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:981" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:987" $at_failed && at_fn_log_failure $at_traceon; } @@ -94986,15 +99000,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:982: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:982" +$as_echo "$at_srcdir/firewall-cmd.at:988: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:988" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:982" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:988" $at_failed && at_fn_log_failure $at_traceon; } @@ -95005,15 +99019,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:983: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:983" +$as_echo "$at_srcdir/firewall-cmd.at:989: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:989" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:983" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:989" $at_failed && at_fn_log_failure $at_traceon; } @@ -95025,15 +99039,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:984: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:984" +$as_echo "$at_srcdir/firewall-cmd.at:990: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:990" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:984" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:990" $at_failed && at_fn_log_failure $at_traceon; } @@ -95044,15 +99058,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:984: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:984" +$as_echo "$at_srcdir/firewall-cmd.at:990: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:990" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:984" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:990" $at_failed && at_fn_log_failure $at_traceon; } @@ -95065,15 +99079,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:987: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port,net " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:987" +$as_echo "$at_srcdir/firewall-cmd.at:993: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port,net " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:993" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port,net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:987" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:993" $at_failed && at_fn_log_failure $at_traceon; } @@ -95084,15 +99098,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:988: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:988" +$as_echo "$at_srcdir/firewall-cmd.at:994: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:994" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:988" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:994" $at_failed && at_fn_log_failure $at_traceon; } @@ -95104,15 +99118,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:989: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:989" +$as_echo "$at_srcdir/firewall-cmd.at:995: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:995" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:989" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:995" $at_failed && at_fn_log_failure $at_traceon; } @@ -95123,15 +99137,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:989: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:989" +$as_echo "$at_srcdir/firewall-cmd.at:995: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:995" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:989" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:995" $at_failed && at_fn_log_failure $at_traceon; } @@ -95143,15 +99157,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:990: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080,1.6.0.0/16 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:990" +$as_echo "$at_srcdir/firewall-cmd.at:996: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080,1.6.0.0/16 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:996" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080,1.6.0.0/16 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:990" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:996" $at_failed && at_fn_log_failure $at_traceon; } @@ -95164,11 +99178,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:991: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:997: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:991" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:997" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list set inet firewalld foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -95177,7 +99191,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr . inet_proto . inet_service . ipv4_addr flags interval @@ -95187,7 +99201,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:991" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:997" $at_failed && at_fn_log_failure $at_traceon; } @@ -95198,50 +99212,20 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1001: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1001" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:ip,port,net -Members: -1.2.3.4,tcp:8080,1.6.0.0/16 -10.10.10.10,sctp:1234,10.10.10.0/24 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1001" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1008: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1008" +$as_echo "$at_srcdir/firewall-cmd.at:1014: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1014" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1008" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1014" $at_failed && at_fn_log_failure $at_traceon; } @@ -95253,15 +99237,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1009: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1009" +$as_echo "$at_srcdir/firewall-cmd.at:1015: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1015" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1009" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1015" $at_failed && at_fn_log_failure $at_traceon; } @@ -95272,15 +99256,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1009: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1009" +$as_echo "$at_srcdir/firewall-cmd.at:1015: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1015" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1009" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1015" $at_failed && at_fn_log_failure $at_traceon; } @@ -95293,15 +99277,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1012: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,iface " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1012" +$as_echo "$at_srcdir/firewall-cmd.at:1018: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,iface " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1018" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,iface ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1012" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1018" $at_failed && at_fn_log_failure $at_traceon; } @@ -95312,15 +99296,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1013: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1013" +$as_echo "$at_srcdir/firewall-cmd.at:1019: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1019" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1013" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1019" $at_failed && at_fn_log_failure $at_traceon; } @@ -95332,15 +99316,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1014: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1014" +$as_echo "$at_srcdir/firewall-cmd.at:1020: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1020" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1014" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1020" $at_failed && at_fn_log_failure $at_traceon; } @@ -95351,15 +99335,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1014: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1014" +$as_echo "$at_srcdir/firewall-cmd.at:1020: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1020" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1014" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1020" $at_failed && at_fn_log_failure $at_traceon; } @@ -95371,15 +99355,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1015: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.0/24,raboof0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1015" +$as_echo "$at_srcdir/firewall-cmd.at:1021: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.0/24,raboof0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1021" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.0/24,raboof0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1015" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1021" $at_failed && at_fn_log_failure $at_traceon; } @@ -95390,15 +99374,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1016: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1016" +$as_echo "$at_srcdir/firewall-cmd.at:1022: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1022" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1016" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1022" $at_failed && at_fn_log_failure $at_traceon; } @@ -95411,11 +99395,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1017: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1023: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1017" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1023" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list set inet firewalld foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -95424,7 +99408,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr . ifname flags interval @@ -95434,7 +99418,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1017" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1023" $at_failed && at_fn_log_failure $at_traceon; } @@ -95449,11 +99433,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1027: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1033: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1027" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1033" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_ZONES; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -95462,7 +99446,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_ZONES { ip saddr . oifname @foobar goto filter_IN_internal goto filter_IN_public @@ -95470,7 +99454,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1027" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1033" $at_failed && at_fn_log_failure $at_traceon; } @@ -95481,50 +99465,20 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1035: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1035" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:net,iface -Members: -10.10.10.0/24,foobar0 -20.20.20.0/24,raboof0 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1035" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1042: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1042" +$as_echo "$at_srcdir/firewall-cmd.at:1048: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1048" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1042" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1048" $at_failed && at_fn_log_failure $at_traceon; } @@ -95536,15 +99490,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1043: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1043" +$as_echo "$at_srcdir/firewall-cmd.at:1049: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1049" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1043" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1049" $at_failed && at_fn_log_failure $at_traceon; } @@ -95555,15 +99509,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1043: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1043" +$as_echo "$at_srcdir/firewall-cmd.at:1049: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1049" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1043" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1049" $at_failed && at_fn_log_failure $at_traceon; } @@ -95579,15 +99533,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:mac " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:mac " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:mac ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -95598,15 +99552,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=12:34:56:78:90:ab " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=12:34:56:78:90:ab " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=12:34:56:78:90:ab ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -95618,15 +99572,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -95637,15 +99591,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -95657,15 +99611,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=12:34:56:78:90:ac " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=12:34:56:78:90:ac " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=12:34:56:78:90:ac ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -95676,15 +99630,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -95696,15 +99650,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -95715,15 +99669,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -95736,9 +99690,9 @@ if test x"-e '/ERROR: INVALID_ENTRY: invalid address/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1053" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1059" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ENTRY: invalid address/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1053" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1059" fi @@ -95747,13 +99701,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_83 -#AT_START_84 -at_fn_group_banner 84 'firewall-cmd.at:1055' \ +#AT_STOP_86 +#AT_START_87 +at_fn_group_banner 87 'firewall-cmd.at:1061' \ "user helpers" " " 4 at_xfail=no ( - printf "%s\n" "84. $at_setup_line: testing $at_desc ..." + $as_echo "87. $at_setup_line: testing $at_desc ..." $at_traceon @@ -95772,29 +99726,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1061" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1061" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } @@ -95802,15 +99756,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1061" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } @@ -95831,7 +99785,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -95842,7 +99796,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -95866,15 +99820,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1061" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } @@ -95956,8 +99910,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1055" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1055" + $as_echo "firewall-cmd.at:1061" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1061" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -95975,15 +99929,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1061" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } @@ -95996,15 +99950,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1061" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } @@ -96013,30 +99967,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1061" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1061" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } @@ -96051,24 +100005,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1055" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1055" + $as_echo "firewall-cmd.at:1061" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1061" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1055" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1061" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1055" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1061" @@ -96078,15 +100038,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1058: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1058" +$as_echo "$at_srcdir/firewall-cmd.at:1064: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1064" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 132 $at_status "$at_srcdir/firewall-cmd.at:1058" +at_fn_check_status 132 $at_status "$at_srcdir/firewall-cmd.at:1064" $at_failed && at_fn_log_failure $at_traceon; } @@ -96097,15 +100057,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1059: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=nf_conntrack_foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1059" +$as_echo "$at_srcdir/firewall-cmd.at:1065: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=nf_conntrack_foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1065" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=nf_conntrack_foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1059" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1065" $at_failed && at_fn_log_failure $at_traceon; } @@ -96116,15 +100076,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1060: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1060" +$as_echo "$at_srcdir/firewall-cmd.at:1066: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1066" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1060" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1066" $at_failed && at_fn_log_failure $at_traceon; } @@ -96135,15 +100095,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1061: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1061" +$as_echo "$at_srcdir/firewall-cmd.at:1067: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1067" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1061" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1067" $at_failed && at_fn_log_failure $at_traceon; } @@ -96154,15 +100114,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1062: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv5 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1062" +$as_echo "$at_srcdir/firewall-cmd.at:1068: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv5 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1068" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv5 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1062" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1068" $at_failed && at_fn_log_failure $at_traceon; } @@ -96173,15 +100133,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1063: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1063" +$as_echo "$at_srcdir/firewall-cmd.at:1069: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1069" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1063" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1069" $at_failed && at_fn_log_failure $at_traceon; } @@ -96192,15 +100152,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1064: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1064" +$as_echo "$at_srcdir/firewall-cmd.at:1070: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1070" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1064" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1070" $at_failed && at_fn_log_failure $at_traceon; } @@ -96211,15 +100171,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1065: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family= " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1065" +$as_echo "$at_srcdir/firewall-cmd.at:1071: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family= " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1071" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family= ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1065" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1071" $at_failed && at_fn_log_failure $at_traceon; } @@ -96231,17 +100191,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1067: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1067" +$as_echo "$at_srcdir/firewall-cmd.at:1073: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1073" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1067" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1073" $at_failed && at_fn_log_failure $at_traceon; } @@ -96252,17 +100212,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1069: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1069" +$as_echo "$at_srcdir/firewall-cmd.at:1075: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1075" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1069" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1075" $at_failed && at_fn_log_failure $at_traceon; } @@ -96274,15 +100234,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1072: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --add-port=44/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1072" +$as_echo "$at_srcdir/firewall-cmd.at:1078: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --add-port=44/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1078" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --add-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1072" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1078" $at_failed && at_fn_log_failure $at_traceon; } @@ -96293,15 +100253,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1073: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports | grep 44 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1073" +$as_echo "$at_srcdir/firewall-cmd.at:1079: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports | grep 44 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1079" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports | grep 44 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1073" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1079" $at_failed && at_fn_log_failure $at_traceon; } @@ -96312,15 +100272,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1074: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1074" +$as_echo "$at_srcdir/firewall-cmd.at:1080: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1080" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1074" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1080" $at_failed && at_fn_log_failure $at_traceon; } @@ -96331,15 +100291,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1075: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --remove-port=44/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1075" +$as_echo "$at_srcdir/firewall-cmd.at:1081: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --remove-port=44/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1081" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --remove-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1075" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1081" $at_failed && at_fn_log_failure $at_traceon; } @@ -96350,15 +100310,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1076: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1076" +$as_echo "$at_srcdir/firewall-cmd.at:1082: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1082" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1076" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1082" $at_failed && at_fn_log_failure $at_traceon; } @@ -96369,17 +100329,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1077: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1077" +$as_echo "$at_srcdir/firewall-cmd.at:1083: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1083" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1077" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" $at_failed && at_fn_log_failure $at_traceon; } @@ -96390,15 +100350,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1079: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-helper=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1079" +$as_echo "$at_srcdir/firewall-cmd.at:1085: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-helper=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1085" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-helper=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1079" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1085" $at_failed && at_fn_log_failure $at_traceon; } @@ -96409,15 +100369,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1080: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1080" +$as_echo "$at_srcdir/firewall-cmd.at:1086: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1086" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1080" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1086" $at_failed && at_fn_log_failure $at_traceon; } @@ -96427,9 +100387,9 @@ if test x"-e '/ERROR: INVALID_MODULE:/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1081" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1087" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_MODULE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1081" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1087" fi @@ -96438,13 +100398,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_84 -#AT_START_85 -at_fn_group_banner 85 'firewall-cmd.at:1083' \ +#AT_STOP_87 +#AT_START_88 +at_fn_group_banner 88 'firewall-cmd.at:1089' \ "direct" " " 4 at_xfail=no ( - printf "%s\n" "85. $at_setup_line: testing $at_desc ..." + $as_echo "88. $at_setup_line: testing $at_desc ..." $at_traceon @@ -96463,29 +100423,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1089" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1089" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } @@ -96493,15 +100453,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1089" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } @@ -96522,7 +100482,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -96533,7 +100493,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -96557,15 +100517,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1089" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } @@ -96647,8 +100607,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1083" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1083" + $as_echo "firewall-cmd.at:1089" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1089" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -96666,15 +100626,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1089" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } @@ -96687,15 +100647,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1089" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } @@ -96704,30 +100664,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1089" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1089" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } @@ -96742,33 +100702,39 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1083" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1083" + $as_echo "firewall-cmd.at:1089" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1089" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1083" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1089" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1083" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1089" - printf "%s\n" "firewall-cmd.at:1085" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1091" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1085" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1091" @@ -96776,15 +100742,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1087: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv4 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1087" +$as_echo "$at_srcdir/firewall-cmd.at:1093: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv4 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1093" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-chain ipv4 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1087" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1093" $at_failed && at_fn_log_failure $at_traceon; } @@ -96795,15 +100761,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1088: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-chains ipv4 filter | grep mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1088" +$as_echo "$at_srcdir/firewall-cmd.at:1094: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-chains ipv4 filter | grep mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1094" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-chains ipv4 filter | grep mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1088" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1094" $at_failed && at_fn_log_failure $at_traceon; } @@ -96814,15 +100780,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1089: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-chains | grep \"ipv4 filter mychain\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1089" +$as_echo "$at_srcdir/firewall-cmd.at:1095: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-chains | grep \"ipv4 filter mychain\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1095" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-chains | grep "ipv4 filter mychain" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1095" $at_failed && at_fn_log_failure $at_traceon; } @@ -96833,15 +100799,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1090: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1090" +$as_echo "$at_srcdir/firewall-cmd.at:1096: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1096" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1090" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1096" $at_failed && at_fn_log_failure $at_traceon; } @@ -96852,15 +100818,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1091: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv5 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1091" +$as_echo "$at_srcdir/firewall-cmd.at:1097: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv5 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1097" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-chain ipv5 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1091" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1097" $at_failed && at_fn_log_failure $at_traceon; } @@ -96871,15 +100837,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1092: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv4 badtable mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1092" +$as_echo "$at_srcdir/firewall-cmd.at:1098: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv4 badtable mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1098" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-chain ipv4 badtable mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1092" +at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1098" $at_failed && at_fn_log_failure $at_traceon; } @@ -96891,15 +100857,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1094: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1094" +$as_echo "$at_srcdir/firewall-cmd.at:1100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1100" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1094" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1100" $at_failed && at_fn_log_failure $at_traceon; } @@ -96910,15 +100876,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1095: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"3 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1095" +$as_echo "$at_srcdir/firewall-cmd.at:1101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"3 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1101" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep "3 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1095" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1101" $at_failed && at_fn_log_failure $at_traceon; } @@ -96929,15 +100895,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1096: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules | grep \"ipv4 filter mychain 3 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1096" +$as_echo "$at_srcdir/firewall-cmd.at:1102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules | grep \"ipv4 filter mychain 3 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1102" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-rules | grep "ipv4 filter mychain 3 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1096" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1102" $at_failed && at_fn_log_failure $at_traceon; } @@ -96948,15 +100914,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1097: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1097" +$as_echo "$at_srcdir/firewall-cmd.at:1103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1103" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1097" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1103" $at_failed && at_fn_log_failure $at_traceon; } @@ -96967,15 +100933,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1098: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1098" +$as_echo "$at_srcdir/firewall-cmd.at:1104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1104" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1098" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1104" $at_failed && at_fn_log_failure $at_traceon; } @@ -96986,15 +100952,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1099: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1099" +$as_echo "$at_srcdir/firewall-cmd.at:1105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1105" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1099" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1105" $at_failed && at_fn_log_failure $at_traceon; } @@ -97005,15 +100971,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv5 filter mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1100" +$as_echo "$at_srcdir/firewall-cmd.at:1106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv5 filter mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1106" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv5 filter mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1100" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1106" $at_failed && at_fn_log_failure $at_traceon; } @@ -97024,15 +100990,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 badtable mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1101" +$as_echo "$at_srcdir/firewall-cmd.at:1107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 badtable mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1107" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 badtable mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1101" +at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1107" $at_failed && at_fn_log_failure $at_traceon; } @@ -97044,15 +101010,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1103" +$as_echo "$at_srcdir/firewall-cmd.at:1109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1109" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1103" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1109" $at_failed && at_fn_log_failure $at_traceon; } @@ -97063,15 +101029,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1104" +$as_echo "$at_srcdir/firewall-cmd.at:1110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1110" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1104" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1110" $at_failed && at_fn_log_failure $at_traceon; } @@ -97082,15 +101048,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1105" +$as_echo "$at_srcdir/firewall-cmd.at:1111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1111" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1105" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1111" $at_failed && at_fn_log_failure $at_traceon; } @@ -97101,15 +101067,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1106" +$as_echo "$at_srcdir/firewall-cmd.at:1112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1112" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1106" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1112" $at_failed && at_fn_log_failure $at_traceon; } @@ -97120,15 +101086,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"3 -s 192.168.1.1 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1107" +$as_echo "$at_srcdir/firewall-cmd.at:1113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"3 -s 192.168.1.1 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1113" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep "3 -s 192.168.1.1 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1107" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1113" $at_failed && at_fn_log_failure $at_traceon; } @@ -97139,15 +101105,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1108: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"4 -s 192.168.1.2 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1108" +$as_echo "$at_srcdir/firewall-cmd.at:1114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"4 -s 192.168.1.2 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1114" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep "4 -s 192.168.1.2 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1108" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1114" $at_failed && at_fn_log_failure $at_traceon; } @@ -97158,15 +101124,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"5 -s 192.168.1.3 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1109" +$as_echo "$at_srcdir/firewall-cmd.at:1115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"5 -s 192.168.1.3 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1115" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep "5 -s 192.168.1.3 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1109" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1115" $at_failed && at_fn_log_failure $at_traceon; } @@ -97177,15 +101143,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"6 -s 192.168.1.4 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1110" +$as_echo "$at_srcdir/firewall-cmd.at:1116: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"6 -s 192.168.1.4 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1116" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep "6 -s 192.168.1.4 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1110" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1116" $at_failed && at_fn_log_failure $at_traceon; } @@ -97196,15 +101162,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rules ipv4 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1111" +$as_echo "$at_srcdir/firewall-cmd.at:1117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rules ipv4 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1117" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rules ipv4 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1111" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1117" $at_failed && at_fn_log_failure $at_traceon; } @@ -97215,15 +101181,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1112" +$as_echo "$at_srcdir/firewall-cmd.at:1118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1118" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1112" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1118" $at_failed && at_fn_log_failure $at_traceon; } @@ -97234,15 +101200,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1113" +$as_echo "$at_srcdir/firewall-cmd.at:1119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1119" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1113" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1119" $at_failed && at_fn_log_failure $at_traceon; } @@ -97253,15 +101219,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1114" +$as_echo "$at_srcdir/firewall-cmd.at:1120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1120" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1114" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1120" $at_failed && at_fn_log_failure $at_traceon; } @@ -97272,15 +101238,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1115" +$as_echo "$at_srcdir/firewall-cmd.at:1121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1121" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1115" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1121" $at_failed && at_fn_log_failure $at_traceon; } @@ -97292,15 +101258,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv5 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1117" +$as_echo "$at_srcdir/firewall-cmd.at:1123: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv5 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1123" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-chain ipv5 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1117" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1123" $at_failed && at_fn_log_failure $at_traceon; } @@ -97311,15 +101277,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 badtable mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1118" +$as_echo "$at_srcdir/firewall-cmd.at:1124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 badtable mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1124" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 badtable mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1118" +at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1124" $at_failed && at_fn_log_failure $at_traceon; } @@ -97330,15 +101296,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1119" +$as_echo "$at_srcdir/firewall-cmd.at:1125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1125" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1119" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1125" $at_failed && at_fn_log_failure $at_traceon; } @@ -97349,15 +101315,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1120" +$as_echo "$at_srcdir/firewall-cmd.at:1126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1126" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1120" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1126" $at_failed && at_fn_log_failure $at_traceon; } @@ -97368,15 +101334,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1121" +$as_echo "$at_srcdir/firewall-cmd.at:1127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1127" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1121" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1127" $at_failed && at_fn_log_failure $at_traceon; } @@ -97388,15 +101354,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1124" +$as_echo "$at_srcdir/firewall-cmd.at:1130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1130" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1124" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1130" $at_failed && at_fn_log_failure $at_traceon; } @@ -97407,15 +101373,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --list-all " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1125" +$as_echo "$at_srcdir/firewall-cmd.at:1131: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --list-all " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1131" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1125" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1131" $at_failed && at_fn_log_failure $at_traceon; } @@ -97426,15 +101392,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1126" +$as_echo "$at_srcdir/firewall-cmd.at:1132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1132" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1126" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1132" $at_failed && at_fn_log_failure $at_traceon; } @@ -97445,15 +101411,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1127" +$as_echo "$at_srcdir/firewall-cmd.at:1133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1133" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1127" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1133" $at_failed && at_fn_log_failure $at_traceon; } @@ -97464,15 +101430,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1128: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --zone=home --list-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1128" +$as_echo "$at_srcdir/firewall-cmd.at:1134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --zone=home --list-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1134" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --zone=home --list-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1128" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1134" $at_failed && at_fn_log_failure $at_traceon; } @@ -97483,15 +101449,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --permanent --list-all " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1129" +$as_echo "$at_srcdir/firewall-cmd.at:1135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --permanent --list-all " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1135" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --permanent --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1129" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1135" $at_failed && at_fn_log_failure $at_traceon; } @@ -97503,15 +101469,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-chain ipv4 filter žluťoučký " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1132" +$as_echo "$at_srcdir/firewall-cmd.at:1138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-chain ipv4 filter žluťoučký " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1138" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1132" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1138" $at_failed && at_fn_log_failure $at_traceon; } @@ -97522,15 +101488,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-chains ipv4 filter |grep \"žluťoučký\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1133" +$as_echo "$at_srcdir/firewall-cmd.at:1139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-chains ipv4 filter |grep \"žluťoučký\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1139" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-chains ipv4 filter |grep "žluťoučký" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1133" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1139" $at_failed && at_fn_log_failure $at_traceon; } @@ -97541,15 +101507,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-chains | grep \"ipv4 filter žluťoučký\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1134" +$as_echo "$at_srcdir/firewall-cmd.at:1140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-chains | grep \"ipv4 filter žluťoučký\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1140" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-all-chains | grep "ipv4 filter žluťoučký" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1134" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1140" $at_failed && at_fn_log_failure $at_traceon; } @@ -97560,15 +101526,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1135" +$as_echo "$at_srcdir/firewall-cmd.at:1141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1141" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1135" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1141" $at_failed && at_fn_log_failure $at_traceon; } @@ -97579,15 +101545,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1136: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1136" +$as_echo "$at_srcdir/firewall-cmd.at:1142: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1142" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1136" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1142" $at_failed && at_fn_log_failure $at_traceon; } @@ -97598,15 +101564,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-rules ipv4 filter žluťoučký | grep ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1137" +$as_echo "$at_srcdir/firewall-cmd.at:1143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-rules ipv4 filter žluťoučký | grep ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1143" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-rules ipv4 filter žluťoučký | grep ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1137" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1143" $at_failed && at_fn_log_failure $at_traceon; } @@ -97617,15 +101583,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep \"ipv4 filter žluťoučký 3 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1138" +$as_echo "$at_srcdir/firewall-cmd.at:1144: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep \"ipv4 filter žluťoučký 3 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1144" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep "ipv4 filter žluťoučký 3 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1138" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1144" $at_failed && at_fn_log_failure $at_traceon; } @@ -97636,15 +101602,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1139" +$as_echo "$at_srcdir/firewall-cmd.at:1145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1145" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1139" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1145" $at_failed && at_fn_log_failure $at_traceon; } @@ -97655,15 +101621,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1140" +$as_echo "$at_srcdir/firewall-cmd.at:1146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1146" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1140" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1146" $at_failed && at_fn_log_failure $at_traceon; } @@ -97674,15 +101640,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1141" +$as_echo "$at_srcdir/firewall-cmd.at:1147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1147" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1141" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1147" $at_failed && at_fn_log_failure $at_traceon; } @@ -97693,15 +101659,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1142: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-chain ipv4 filter žluťoučký " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1142" +$as_echo "$at_srcdir/firewall-cmd.at:1148: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-chain ipv4 filter žluťoučký " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1148" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --remove-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1142" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1148" $at_failed && at_fn_log_failure $at_traceon; } @@ -97712,15 +101678,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1143" +$as_echo "$at_srcdir/firewall-cmd.at:1149: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1149" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1143" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1149" $at_failed && at_fn_log_failure $at_traceon; } @@ -97732,15 +101698,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1146" +$as_echo "$at_srcdir/firewall-cmd.at:1152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1152" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1146" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1152" $at_failed && at_fn_log_failure $at_traceon; } @@ -97751,15 +101717,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter FORWARD_direct 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1147" +$as_echo "$at_srcdir/firewall-cmd.at:1153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter FORWARD_direct 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1153" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter FORWARD_direct 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1147" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1153" $at_failed && at_fn_log_failure $at_traceon; } @@ -97770,15 +101736,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1148: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 security INPUT_direct 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1148" +$as_echo "$at_srcdir/firewall-cmd.at:1154: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 security INPUT_direct 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1154" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 security INPUT_direct 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1148" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1154" $at_failed && at_fn_log_failure $at_traceon; } @@ -97789,15 +101755,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1149: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 raw PREROUTING_direct 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1149" +$as_echo "$at_srcdir/firewall-cmd.at:1155: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 raw PREROUTING_direct 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1155" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 raw PREROUTING_direct 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1149" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1155" $at_failed && at_fn_log_failure $at_traceon; } @@ -97808,15 +101774,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1150: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 mangle PREROUTING_direct 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1150" +$as_echo "$at_srcdir/firewall-cmd.at:1156: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 mangle PREROUTING_direct 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1156" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 mangle PREROUTING_direct 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1150" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1156" $at_failed && at_fn_log_failure $at_traceon; } @@ -97827,15 +101793,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1151: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 nat PREROUTING_direct 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1151" +$as_echo "$at_srcdir/firewall-cmd.at:1157: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 nat PREROUTING_direct 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1157" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 nat PREROUTING_direct 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1151" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" $at_failed && at_fn_log_failure $at_traceon; } @@ -97846,15 +101812,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1152" +$as_echo "$at_srcdir/firewall-cmd.at:1158: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1158" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1152" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1158" $at_failed && at_fn_log_failure $at_traceon; } @@ -97866,15 +101832,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1153" +$as_echo "$at_srcdir/firewall-cmd.at:1159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1159" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1153" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1159" $at_failed && at_fn_log_failure $at_traceon; } @@ -97885,15 +101851,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1153" +$as_echo "$at_srcdir/firewall-cmd.at:1159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1159" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1153" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1159" $at_failed && at_fn_log_failure $at_traceon; } @@ -97904,9 +101870,9 @@ if test x"-e '/ERROR: INVALID_TABLE:/d' -e '/WARNING: NOT_ENABLED: chain/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1154" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1160" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_TABLE:/d' -e '/WARNING: NOT_ENABLED: chain/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1154" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1160" fi @@ -97915,13 +101881,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_85 -#AT_START_86 -at_fn_group_banner 86 'firewall-cmd.at:1157' \ +#AT_STOP_88 +#AT_START_89 +at_fn_group_banner 89 'firewall-cmd.at:1163' \ "direct nat" " " 4 at_xfail=no ( - printf "%s\n" "86. $at_setup_line: testing $at_desc ..." + $as_echo "89. $at_setup_line: testing $at_desc ..." $at_traceon @@ -97940,29 +101906,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1157: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1157" +$as_echo "$at_srcdir/firewall-cmd.at:1163: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1163" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1163" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1157: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1157" +$as_echo "$at_srcdir/firewall-cmd.at:1163: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1163" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1163" $at_failed && at_fn_log_failure $at_traceon; } @@ -97970,15 +101936,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1157: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1157" +$as_echo "$at_srcdir/firewall-cmd.at:1163: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1163" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1163" $at_failed && at_fn_log_failure $at_traceon; } @@ -97999,7 +101965,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -98010,7 +101976,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -98034,15 +102000,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1157: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1157" +$as_echo "$at_srcdir/firewall-cmd.at:1163: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1163" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1163" $at_failed && at_fn_log_failure $at_traceon; } @@ -98124,8 +102090,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1157" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1157" + $as_echo "firewall-cmd.at:1163" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1163" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -98143,15 +102109,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1157: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1157" +$as_echo "$at_srcdir/firewall-cmd.at:1163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1163" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1163" $at_failed && at_fn_log_failure $at_traceon; } @@ -98164,15 +102130,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1157: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1157" +$as_echo "$at_srcdir/firewall-cmd.at:1163: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1163" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1163" $at_failed && at_fn_log_failure $at_traceon; } @@ -98181,30 +102147,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1157: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1157" +$as_echo "$at_srcdir/firewall-cmd.at:1163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1163" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1163" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1157: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1157" +$as_echo "$at_srcdir/firewall-cmd.at:1163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1163" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1157" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1163" $at_failed && at_fn_log_failure $at_traceon; } @@ -98219,24 +102185,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1157" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1157" + $as_echo "firewall-cmd.at:1163" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1163" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1157" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1163" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1157" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1163" @@ -98244,9 +102216,9 @@ - printf "%s\n" "firewall-cmd.at:1160" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1166" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1160" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1166" @@ -98256,8 +102228,8 @@ if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 18 || test ${KERNEL_MAJOR} -gt 4; then : else - printf "%s\n" "firewall-cmd.at:1161" >"$at_check_line_file" -at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1161" + $as_echo "firewall-cmd.at:1167" >"$at_check_line_file" +at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1167" fi @@ -98268,15 +102240,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1165: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1165" +$as_echo "$at_srcdir/firewall-cmd.at:1171: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1171" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1165" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1171" $at_failed && at_fn_log_failure $at_traceon; } @@ -98287,15 +102259,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1166: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1166" +$as_echo "$at_srcdir/firewall-cmd.at:1172: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1172" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep "ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1166" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1172" $at_failed && at_fn_log_failure $at_traceon; } @@ -98306,15 +102278,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1167: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1167" +$as_echo "$at_srcdir/firewall-cmd.at:1173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1173" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1167" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1173" $at_failed && at_fn_log_failure $at_traceon; } @@ -98325,15 +102297,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1168" +$as_echo "$at_srcdir/firewall-cmd.at:1174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1174" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-rules | grep "ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1168" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1174" $at_failed && at_fn_log_failure $at_traceon; } @@ -98344,15 +102316,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1169: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1169" +$as_echo "$at_srcdir/firewall-cmd.at:1175: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1175" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1169" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1175" $at_failed && at_fn_log_failure $at_traceon; } @@ -98363,15 +102335,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1170: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1170" +$as_echo "$at_srcdir/firewall-cmd.at:1176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1176" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1170" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1176" $at_failed && at_fn_log_failure $at_traceon; } @@ -98382,15 +102354,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1171: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1171" +$as_echo "$at_srcdir/firewall-cmd.at:1177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1177" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep "ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1171" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1177" $at_failed && at_fn_log_failure $at_traceon; } @@ -98401,15 +102373,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1172: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1172" +$as_echo "$at_srcdir/firewall-cmd.at:1178: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1178" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1172" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1178" $at_failed && at_fn_log_failure $at_traceon; } @@ -98420,15 +102392,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules |grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1173" +$as_echo "$at_srcdir/firewall-cmd.at:1179: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules |grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1179" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-rules |grep "ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 81" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1173" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1179" $at_failed && at_fn_log_failure $at_traceon; } @@ -98439,15 +102411,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1174" +$as_echo "$at_srcdir/firewall-cmd.at:1180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1180" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-rules | grep "ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1180" $at_failed && at_fn_log_failure $at_traceon; } @@ -98458,15 +102430,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1175: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1175" +$as_echo "$at_srcdir/firewall-cmd.at:1181: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1181" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1175" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1181" $at_failed && at_fn_log_failure $at_traceon; } @@ -98477,15 +102449,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1176" +$as_echo "$at_srcdir/firewall-cmd.at:1182: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1182" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1176" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" $at_failed && at_fn_log_failure $at_traceon; } @@ -98496,15 +102468,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1177" +$as_echo "$at_srcdir/firewall-cmd.at:1183: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules | grep \"ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1183" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-rules | grep "ipv4 nat OUTPUT 0 -s 1.2.3.4 -d 1.2.3.4 -p tcp --dport 80 -j REDIRECT --to-ports 82" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1177" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1183" $at_failed && at_fn_log_failure $at_traceon; } @@ -98516,9 +102488,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1180" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1186" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1180" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1186" fi @@ -98527,13 +102499,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_86 -#AT_START_87 -at_fn_group_banner 87 'firewall-cmd.at:1182' \ +#AT_STOP_89 +#AT_START_90 +at_fn_group_banner 90 'firewall-cmd.at:1188' \ "direct passthrough" " " 4 at_xfail=no ( - printf "%s\n" "87. $at_setup_line: testing $at_desc ..." + $as_echo "90. $at_setup_line: testing $at_desc ..." $at_traceon @@ -98552,29 +102524,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1182: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1182" +$as_echo "$at_srcdir/firewall-cmd.at:1188: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1188" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1188" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1182: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1182" +$as_echo "$at_srcdir/firewall-cmd.at:1188: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1188" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1188" $at_failed && at_fn_log_failure $at_traceon; } @@ -98582,15 +102554,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1182: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1182" +$as_echo "$at_srcdir/firewall-cmd.at:1188: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1188" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1188" $at_failed && at_fn_log_failure $at_traceon; } @@ -98611,7 +102583,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -98622,7 +102594,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -98646,15 +102618,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1182: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1182" +$as_echo "$at_srcdir/firewall-cmd.at:1188: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1188" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1188" $at_failed && at_fn_log_failure $at_traceon; } @@ -98736,8 +102708,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1182" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1182" + $as_echo "firewall-cmd.at:1188" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1188" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -98755,15 +102727,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1182: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1182" +$as_echo "$at_srcdir/firewall-cmd.at:1188: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1188" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1188" $at_failed && at_fn_log_failure $at_traceon; } @@ -98776,15 +102748,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1182: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1182" +$as_echo "$at_srcdir/firewall-cmd.at:1188: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1188" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1188" $at_failed && at_fn_log_failure $at_traceon; } @@ -98793,30 +102765,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1182: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1182" +$as_echo "$at_srcdir/firewall-cmd.at:1188: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1188" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1188" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1182: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1182" +$as_echo "$at_srcdir/firewall-cmd.at:1188: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1188" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1182" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1188" $at_failed && at_fn_log_failure $at_traceon; } @@ -98831,33 +102803,39 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1182" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1182" + $as_echo "firewall-cmd.at:1188" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1188" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1182" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1188" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1182" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1188" - printf "%s\n" "firewall-cmd.at:1184" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1190" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1184" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1190" @@ -98865,15 +102843,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1186: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 --table mangle --append POSTROUTING --out-interface dummy0 --protocol udp --destination-port 68 --jump CHECKSUM --checksum-fill " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1186" +$as_echo "$at_srcdir/firewall-cmd.at:1192: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 --table mangle --append POSTROUTING --out-interface dummy0 --protocol udp --destination-port 68 --jump CHECKSUM --checksum-fill " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1192" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv4 --table mangle --append POSTROUTING --out-interface dummy0 --protocol udp --destination-port 68 --jump CHECKSUM --checksum-fill ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1186" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1192" $at_failed && at_fn_log_failure $at_traceon; } @@ -98884,15 +102862,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1187: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 --table mangle --delete POSTROUTING --out-interface dummy0 --protocol udp --destination-port 68 --jump CHECKSUM --checksum-fill " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1187" +$as_echo "$at_srcdir/firewall-cmd.at:1193: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 --table mangle --delete POSTROUTING --out-interface dummy0 --protocol udp --destination-port 68 --jump CHECKSUM --checksum-fill " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1193" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv4 --table mangle --delete POSTROUTING --out-interface dummy0 --protocol udp --destination-port 68 --jump CHECKSUM --checksum-fill ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1187" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1193" $at_failed && at_fn_log_failure $at_traceon; } @@ -98904,15 +102882,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1189: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-passthrough ipv7 --table filter -A INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1189" +$as_echo "$at_srcdir/firewall-cmd.at:1195: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-passthrough ipv7 --table filter -A INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1195" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-passthrough ipv7 --table filter -A INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1189" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1195" $at_failed && at_fn_log_failure $at_traceon; } @@ -98923,15 +102901,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1190: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1190" +$as_echo "$at_srcdir/firewall-cmd.at:1196: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1196" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1190" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1196" $at_failed && at_fn_log_failure $at_traceon; } @@ -98942,15 +102920,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1191: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-passthrough ipv7 --table filter -A INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1191" +$as_echo "$at_srcdir/firewall-cmd.at:1197: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-passthrough ipv7 --table filter -A INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1197" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-passthrough ipv7 --table filter -A INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1191" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1197" $at_failed && at_fn_log_failure $at_traceon; } @@ -98961,15 +102939,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1192: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1192" +$as_echo "$at_srcdir/firewall-cmd.at:1198: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1198" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1192" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1198" $at_failed && at_fn_log_failure $at_traceon; } @@ -98980,15 +102958,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1193: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-passthrough ipv7 --table filter -A INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1193" +$as_echo "$at_srcdir/firewall-cmd.at:1199: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-passthrough ipv7 --table filter -A INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1199" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-passthrough ipv7 --table filter -A INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1193" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1199" $at_failed && at_fn_log_failure $at_traceon; } @@ -98999,15 +102977,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1194: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1194" +$as_echo "$at_srcdir/firewall-cmd.at:1200: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1200" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1194" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1200" $at_failed && at_fn_log_failure $at_traceon; } @@ -99018,15 +102996,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1195: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1195" +$as_echo "$at_srcdir/firewall-cmd.at:1201: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1201" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-passthrough ipv4 --table filter --append INPUT --in-interface dummy0 --protocol tcp --destination-port 67 --jump ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1195" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1201" $at_failed && at_fn_log_failure $at_traceon; } @@ -99042,15 +103020,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1197: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-passthrough ipv6 --table filter --append FORWARD --destination fd00:dead:beef:ff0::/64 --in-interface dummy0 --out-interface dummy0 --jump ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1197" +$as_echo "$at_srcdir/firewall-cmd.at:1203: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-passthrough ipv6 --table filter --append FORWARD --destination fd00:dead:beef:ff0::/64 --in-interface dummy0 --out-interface dummy0 --jump ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1203" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-passthrough ipv6 --table filter --append FORWARD --destination fd00:dead:beef:ff0::/64 --in-interface dummy0 --out-interface dummy0 --jump ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1197" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1203" $at_failed && at_fn_log_failure $at_traceon; } @@ -99061,15 +103039,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1197: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-passthroughs ipv6 | grep \"fd00:dead:beef:ff0::/64\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1197" +$as_echo "$at_srcdir/firewall-cmd.at:1203: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-passthroughs ipv6 | grep \"fd00:dead:beef:ff0::/64\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1203" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-passthroughs ipv6 | grep "fd00:dead:beef:ff0::/64" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1197" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1203" $at_failed && at_fn_log_failure $at_traceon; } @@ -99080,15 +103058,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1197: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-passthroughs | grep \"fd00:dead:beef:ff0::/64\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1197" +$as_echo "$at_srcdir/firewall-cmd.at:1203: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-passthroughs | grep \"fd00:dead:beef:ff0::/64\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1203" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-passthroughs | grep "fd00:dead:beef:ff0::/64" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1197" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1203" $at_failed && at_fn_log_failure $at_traceon; } @@ -99099,15 +103077,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1197: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -nvL | grep \"fd00:dead:beef:ff0::/64\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1197" +$as_echo "$at_srcdir/firewall-cmd.at:1203: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -nvL | grep \"fd00:dead:beef:ff0::/64\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1203" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -nvL | grep "fd00:dead:beef:ff0::/64" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1197" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1203" $at_failed && at_fn_log_failure $at_traceon; } @@ -99118,15 +103096,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1197: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-passthrough ipv6 --table filter --delete FORWARD --destination fd00:dead:beef:ff0::/64 --in-interface dummy0 --out-interface dummy0 --jump ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1197" +$as_echo "$at_srcdir/firewall-cmd.at:1203: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-passthrough ipv6 --table filter --delete FORWARD --destination fd00:dead:beef:ff0::/64 --in-interface dummy0 --out-interface dummy0 --jump ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1203" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-passthrough ipv6 --table filter --delete FORWARD --destination fd00:dead:beef:ff0::/64 --in-interface dummy0 --out-interface dummy0 --jump ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1197" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1203" $at_failed && at_fn_log_failure $at_traceon; } @@ -99144,15 +103122,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1205: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv5 -nvL " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1205" +$as_echo "$at_srcdir/firewall-cmd.at:1211: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv5 -nvL " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1211" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv5 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1205" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1211" $at_failed && at_fn_log_failure $at_traceon; } @@ -99163,15 +103141,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1206: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1206" +$as_echo "$at_srcdir/firewall-cmd.at:1212: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1212" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1206" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1212" $at_failed && at_fn_log_failure $at_traceon; } @@ -99183,15 +103161,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1208: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough --get-chains ipv4 filter " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1208" +$as_echo "$at_srcdir/firewall-cmd.at:1214: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough --get-chains ipv4 filter " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1214" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough --get-chains ipv4 filter ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1208" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1214" $at_failed && at_fn_log_failure $at_traceon; } @@ -99203,15 +103181,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1210: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-passthrough ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1210" +$as_echo "$at_srcdir/firewall-cmd.at:1216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-passthrough ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1216" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-passthrough ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1210" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1216" $at_failed && at_fn_log_failure $at_traceon; } @@ -99222,15 +103200,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1211: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-passthrough ipv5 -nvL " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1211" +$as_echo "$at_srcdir/firewall-cmd.at:1217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-passthrough ipv5 -nvL " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1217" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-passthrough ipv5 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1211" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1217" $at_failed && at_fn_log_failure $at_traceon; } @@ -99241,15 +103219,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1212: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-passthrough ipv4 -nvL " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1212" +$as_echo "$at_srcdir/firewall-cmd.at:1218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-passthrough ipv4 -nvL " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1218" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-passthrough ipv4 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1212" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1218" $at_failed && at_fn_log_failure $at_traceon; } @@ -99260,15 +103238,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1213: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-passthroughs ipv4 | grep \"\\-nvL\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1213" +$as_echo "$at_srcdir/firewall-cmd.at:1219: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-passthroughs ipv4 | grep \"\\-nvL\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1219" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-passthroughs ipv4 | grep "\-nvL" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1213" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1219" $at_failed && at_fn_log_failure $at_traceon; } @@ -99279,15 +103257,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1214: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-passthroughs | grep \"ipv4 \\-nvL\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1214" +$as_echo "$at_srcdir/firewall-cmd.at:1220: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-passthroughs | grep \"ipv4 \\-nvL\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1220" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-all-passthroughs | grep "ipv4 \-nvL" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1214" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" $at_failed && at_fn_log_failure $at_traceon; } @@ -99298,15 +103276,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-passthrough ipv4 -nvL " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1215" +$as_echo "$at_srcdir/firewall-cmd.at:1221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-passthrough ipv4 -nvL " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --query-passthrough ipv4 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1221" $at_failed && at_fn_log_failure $at_traceon; } @@ -99317,15 +103295,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-passthrough ipv4 -nvL " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1216" +$as_echo "$at_srcdir/firewall-cmd.at:1222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-passthrough ipv4 -nvL " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --remove-passthrough ipv4 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1222" $at_failed && at_fn_log_failure $at_traceon; } @@ -99336,15 +103314,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-passthrough ipv4 -nvL " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1217" +$as_echo "$at_srcdir/firewall-cmd.at:1223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-passthrough ipv4 -nvL " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --query-passthrough ipv4 -nvL ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1217" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1223" $at_failed && at_fn_log_failure $at_traceon; } @@ -99354,9 +103332,9 @@ if test x"-e '/WARNING: NOT_ENABLED: passthrough/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1218" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1224" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/WARNING: NOT_ENABLED: passthrough/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1218" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1224" fi @@ -99365,13 +103343,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_87 -#AT_START_88 -at_fn_group_banner 88 'firewall-cmd.at:1220' \ +#AT_STOP_90 +#AT_START_91 +at_fn_group_banner 91 'firewall-cmd.at:1226' \ "direct ebtables" " " 4 at_xfail=no ( - printf "%s\n" "88. $at_setup_line: testing $at_desc ..." + $as_echo "91. $at_setup_line: testing $at_desc ..." $at_traceon @@ -99390,29 +103368,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1220: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1220" +$as_echo "$at_srcdir/firewall-cmd.at:1226: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1226" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1220: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1220" +$as_echo "$at_srcdir/firewall-cmd.at:1226: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1226" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" $at_failed && at_fn_log_failure $at_traceon; } @@ -99420,15 +103398,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1220: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1220" +$as_echo "$at_srcdir/firewall-cmd.at:1226: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1226" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" $at_failed && at_fn_log_failure $at_traceon; } @@ -99449,7 +103427,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -99460,7 +103438,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -99484,15 +103462,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1220: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1220" +$as_echo "$at_srcdir/firewall-cmd.at:1226: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1226" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" $at_failed && at_fn_log_failure $at_traceon; } @@ -99574,8 +103552,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1220" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1220" + $as_echo "firewall-cmd.at:1226" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1226" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -99593,15 +103571,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1220: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1220" +$as_echo "$at_srcdir/firewall-cmd.at:1226: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1226" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" $at_failed && at_fn_log_failure $at_traceon; } @@ -99614,15 +103592,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1220: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1220" +$as_echo "$at_srcdir/firewall-cmd.at:1226: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1226" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" $at_failed && at_fn_log_failure $at_traceon; } @@ -99631,30 +103609,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1220: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1220" +$as_echo "$at_srcdir/firewall-cmd.at:1226: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1226" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1220: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1220" +$as_echo "$at_srcdir/firewall-cmd.at:1226: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1226" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1220" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" $at_failed && at_fn_log_failure $at_traceon; } @@ -99669,33 +103647,39 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1220" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1220" + $as_echo "firewall-cmd.at:1226" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1226" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1220" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1226" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1220" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1226" - printf "%s\n" "firewall-cmd.at:1222" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1228" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1222" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1228" @@ -99703,15 +103687,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain eb filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1224" +$as_echo "$at_srcdir/firewall-cmd.at:1230: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain eb filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1230" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-chain eb filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1224" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1230" $at_failed && at_fn_log_failure $at_traceon; } @@ -99722,15 +103706,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1225: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-chains eb filter | grep mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1225" +$as_echo "$at_srcdir/firewall-cmd.at:1231: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-chains eb filter | grep mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1231" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-chains eb filter | grep mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1225" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1231" $at_failed && at_fn_log_failure $at_traceon; } @@ -99741,15 +103725,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1226: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1226" +$as_echo "$at_srcdir/firewall-cmd.at:1232: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1232" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1226" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1232" $at_failed && at_fn_log_failure $at_traceon; } @@ -99760,15 +103744,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1227: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule eb filter mychain 999 -p IPv6 --ip6-protocol UDP --ip6-source-port ! 12345 -j DROP " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1227" +$as_echo "$at_srcdir/firewall-cmd.at:1233: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule eb filter mychain 999 -p IPv6 --ip6-protocol UDP --ip6-source-port ! 12345 -j DROP " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1233" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule eb filter mychain 999 -p IPv6 --ip6-protocol UDP --ip6-source-port ! 12345 -j DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1233" $at_failed && at_fn_log_failure $at_traceon; } @@ -99779,11 +103763,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1228: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { ebtables --concurrent -t filter -L mychain; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^Bridge\" | sed -e 's/\\(---a-zA-Z0-9\\+\\) \\+!/! \\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1228" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1234" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { ebtables --concurrent -t filter -L mychain; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^Bridge" | sed -e 's/\(---a-zA-Z0-9\+\) \+!/! \1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -99792,12 +103776,12 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "-p IPv6 -j DROP +echo >>"$at_stdout"; $as_echo "-p IPv6 -j DROP -p IPv6 --ip6-proto udp ! --ip6-sport 12345 -j DROP -j RETURN " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1228" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1234" $at_failed && at_fn_log_failure $at_traceon; } @@ -99808,15 +103792,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1233: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule eb filter mychain 1 -p 0x86dd -j DROP " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1233" +$as_echo "$at_srcdir/firewall-cmd.at:1239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule eb filter mychain 1 -p 0x86dd -j DROP " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1239" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rule eb filter mychain 1 -p 0x86dd -j DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1233" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1239" $at_failed && at_fn_log_failure $at_traceon; } @@ -99827,11 +103811,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { ebtables --concurrent -t filter -L mychain; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^Bridge\" | sed -e 's/\\(---a-zA-Z0-9\\+\\) \\+!/! \\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1234" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1240" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { ebtables --concurrent -t filter -L mychain; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^Bridge" | sed -e 's/\(---a-zA-Z0-9\+\) \+!/! \1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -99840,11 +103824,11 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "-p IPv6 --ip6-proto udp ! --ip6-sport 12345 -j DROP +echo >>"$at_stdout"; $as_echo "-p IPv6 --ip6-proto udp ! --ip6-sport 12345 -j DROP -j RETURN " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1234" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1240" $at_failed && at_fn_log_failure $at_traceon; } @@ -99856,15 +103840,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule eb filter INPUT 1 -p 0x86dd -j DROP " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1239" +$as_echo "$at_srcdir/firewall-cmd.at:1245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule eb filter INPUT 1 -p 0x86dd -j DROP " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1245" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule eb filter INPUT 1 -p 0x86dd -j DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1239" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1245" $at_failed && at_fn_log_failure $at_traceon; } @@ -99875,15 +103859,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule eb filter INPUT_direct 1 -p 0x86dd -j DROP " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1240" +$as_echo "$at_srcdir/firewall-cmd.at:1246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule eb filter INPUT_direct 1 -p 0x86dd -j DROP " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1246" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule eb filter INPUT_direct 1 -p 0x86dd -j DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1240" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1246" $at_failed && at_fn_log_failure $at_traceon; } @@ -99894,11 +103878,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1241: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1247: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { ebtables --concurrent -t filter -L INPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^Bridge\" | sed -e 's/\\(---a-zA-Z0-9\\+\\) \\+!/! \\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1241" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1247" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { ebtables --concurrent -t filter -L INPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^Bridge" | sed -e 's/\(---a-zA-Z0-9\+\) \+!/! \1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -99907,11 +103891,11 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "-p IPv6 -j DROP +echo >>"$at_stdout"; $as_echo "-p IPv6 -j DROP -p IPv6 -j DROP " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1241" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1247" $at_failed && at_fn_log_failure $at_traceon; } @@ -99923,15 +103907,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1253: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rules eb filter INPUT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1253" +$as_echo "$at_srcdir/firewall-cmd.at:1259: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rules eb filter INPUT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1259" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rules eb filter INPUT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1253" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1259" $at_failed && at_fn_log_failure $at_traceon; } @@ -99942,15 +103926,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rules eb filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1254" +$as_echo "$at_srcdir/firewall-cmd.at:1260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rules eb filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1260" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rules eb filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1254" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1260" $at_failed && at_fn_log_failure $at_traceon; } @@ -99962,15 +103946,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-chain eb filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1256" +$as_echo "$at_srcdir/firewall-cmd.at:1262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-chain eb filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1262" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-chain eb filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1256" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1262" $at_failed && at_fn_log_failure $at_traceon; } @@ -99981,15 +103965,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-chains eb filter | grep mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1257" +$as_echo "$at_srcdir/firewall-cmd.at:1263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-chains eb filter | grep mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1263" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-chains eb filter | grep mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1257" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1263" $at_failed && at_fn_log_failure $at_traceon; } @@ -100000,15 +103984,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1258: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1258" +$as_echo "$at_srcdir/firewall-cmd.at:1264: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1264" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-rule eb filter mychain 1 -p 0x86dd -j DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1258" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1264" $at_failed && at_fn_log_failure $at_traceon; } @@ -100020,15 +104004,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1259: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1259" +$as_echo "$at_srcdir/firewall-cmd.at:1265: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1265" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1259" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1265" $at_failed && at_fn_log_failure $at_traceon; } @@ -100039,15 +104023,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1259: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1259" +$as_echo "$at_srcdir/firewall-cmd.at:1265: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1265" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1259" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1265" $at_failed && at_fn_log_failure $at_traceon; } @@ -100059,11 +104043,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1266: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { ebtables --concurrent -t filter -L mychain; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^Bridge\" | sed -e 's/\\(---a-zA-Z0-9\\+\\) \\+!/! \\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1260" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1266" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { ebtables --concurrent -t filter -L mychain; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^Bridge" | sed -e 's/\(---a-zA-Z0-9\+\) \+!/! \1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -100072,11 +104056,11 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "-p IPv6 -j DROP +echo >>"$at_stdout"; $as_echo "-p IPv6 -j DROP -j RETURN " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1260" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" $at_failed && at_fn_log_failure $at_traceon; } @@ -100086,9 +104070,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1264" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1270" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1264" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1270" fi @@ -100097,13 +104081,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_88 -#AT_START_89 -at_fn_group_banner 89 'firewall-cmd.at:1266' \ +#AT_STOP_91 +#AT_START_92 +at_fn_group_banner 92 'firewall-cmd.at:1272' \ "lockdown" " " 4 at_xfail=no ( - printf "%s\n" "89. $at_setup_line: testing $at_desc ..." + $as_echo "92. $at_setup_line: testing $at_desc ..." $at_traceon @@ -100122,29 +104106,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1266: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1266" +$as_echo "$at_srcdir/firewall-cmd.at:1272: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1272" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1266: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1266" +$as_echo "$at_srcdir/firewall-cmd.at:1272: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1272" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" $at_failed && at_fn_log_failure $at_traceon; } @@ -100152,15 +104136,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1266: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1266" +$as_echo "$at_srcdir/firewall-cmd.at:1272: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1272" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" $at_failed && at_fn_log_failure $at_traceon; } @@ -100181,7 +104165,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -100192,7 +104176,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -100216,15 +104200,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1266: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1266" +$as_echo "$at_srcdir/firewall-cmd.at:1272: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1272" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" $at_failed && at_fn_log_failure $at_traceon; } @@ -100306,8 +104290,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1266" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1266" + $as_echo "firewall-cmd.at:1272" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1272" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -100325,15 +104309,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1266: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1266" +$as_echo "$at_srcdir/firewall-cmd.at:1272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1272" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" $at_failed && at_fn_log_failure $at_traceon; } @@ -100346,15 +104330,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1266: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1266" +$as_echo "$at_srcdir/firewall-cmd.at:1272: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1272" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" $at_failed && at_fn_log_failure $at_traceon; } @@ -100363,30 +104347,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1266: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1266" +$as_echo "$at_srcdir/firewall-cmd.at:1272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1272" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1266: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1266" +$as_echo "$at_srcdir/firewall-cmd.at:1272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1272" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1266" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" $at_failed && at_fn_log_failure $at_traceon; } @@ -100401,24 +104385,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1266" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1266" + $as_echo "firewall-cmd.at:1272" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1272" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1266" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1272" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1266" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1272" @@ -100428,15 +104418,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1269" +$as_echo "$at_srcdir/firewall-cmd.at:1275: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1275" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1269" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1275" $at_failed && at_fn_log_failure $at_traceon; } @@ -100447,15 +104437,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1270: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1270" +$as_echo "$at_srcdir/firewall-cmd.at:1276: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1276" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1270" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1276" $at_failed && at_fn_log_failure $at_traceon; } @@ -100466,15 +104456,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1271: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-lockdown-whitelist-commands | grep \"/usr/bin/command\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1271" +$as_echo "$at_srcdir/firewall-cmd.at:1277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-lockdown-whitelist-commands | grep \"/usr/bin/command\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1277" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-lockdown-whitelist-commands | grep "/usr/bin/command" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1277" $at_failed && at_fn_log_failure $at_traceon; } @@ -100485,15 +104475,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1272" +$as_echo "$at_srcdir/firewall-cmd.at:1278: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1278" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1272" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1278" $at_failed && at_fn_log_failure $at_traceon; } @@ -100504,15 +104494,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1273: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1273" +$as_echo "$at_srcdir/firewall-cmd.at:1279: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1279" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1273" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1279" $at_failed && at_fn_log_failure $at_traceon; } @@ -100523,15 +104513,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1274" +$as_echo "$at_srcdir/firewall-cmd.at:1280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1280" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1274" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1280" $at_failed && at_fn_log_failure $at_traceon; } @@ -100542,15 +104532,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1275: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1275" +$as_echo "$at_srcdir/firewall-cmd.at:1281: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1281" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1275" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1281" $at_failed && at_fn_log_failure $at_traceon; } @@ -100561,15 +104551,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1276: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-commands | grep \"/usr/bin/command\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1276" +$as_echo "$at_srcdir/firewall-cmd.at:1282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-commands | grep \"/usr/bin/command\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1282" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-commands | grep "/usr/bin/command" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1276" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1282" $at_failed && at_fn_log_failure $at_traceon; } @@ -100580,15 +104570,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1277" +$as_echo "$at_srcdir/firewall-cmd.at:1283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1283" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1277" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1283" $at_failed && at_fn_log_failure $at_traceon; } @@ -100599,15 +104589,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1278: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-command /usr/bin/command " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1278" +$as_echo "$at_srcdir/firewall-cmd.at:1284: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-command /usr/bin/command " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1284" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-command /usr/bin/command ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1278" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1284" $at_failed && at_fn_log_failure $at_traceon; } @@ -100619,15 +104609,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1280" +$as_echo "$at_srcdir/firewall-cmd.at:1286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1286" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1280" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1286" $at_failed && at_fn_log_failure $at_traceon; } @@ -100638,15 +104628,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1281: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1281" +$as_echo "$at_srcdir/firewall-cmd.at:1287: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1287" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1281" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1287" $at_failed && at_fn_log_failure $at_traceon; } @@ -100657,15 +104647,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-lockdown-whitelist-contexts | grep \"system_u:system_r:MadDaemon_t:s0\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1282" +$as_echo "$at_srcdir/firewall-cmd.at:1288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-lockdown-whitelist-contexts | grep \"system_u:system_r:MadDaemon_t:s0\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1288" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-lockdown-whitelist-contexts | grep "system_u:system_r:MadDaemon_t:s0" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1282" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1288" $at_failed && at_fn_log_failure $at_traceon; } @@ -100676,15 +104666,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1283" +$as_echo "$at_srcdir/firewall-cmd.at:1289: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1289" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1283" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1289" $at_failed && at_fn_log_failure $at_traceon; } @@ -100695,15 +104685,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1284: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1284" +$as_echo "$at_srcdir/firewall-cmd.at:1290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1290" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1284" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1290" $at_failed && at_fn_log_failure $at_traceon; } @@ -100714,15 +104704,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1285" +$as_echo "$at_srcdir/firewall-cmd.at:1291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1291" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1285" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1291" $at_failed && at_fn_log_failure $at_traceon; } @@ -100733,15 +104723,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1286" +$as_echo "$at_srcdir/firewall-cmd.at:1292: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1292" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1286" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1292" $at_failed && at_fn_log_failure $at_traceon; } @@ -100752,15 +104742,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1287: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-contexts | grep \"system_u:system_r:MadDaemon_t:s0\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1287" +$as_echo "$at_srcdir/firewall-cmd.at:1293: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-contexts | grep \"system_u:system_r:MadDaemon_t:s0\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1293" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-contexts | grep "system_u:system_r:MadDaemon_t:s0" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1287" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1293" $at_failed && at_fn_log_failure $at_traceon; } @@ -100771,15 +104761,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1288" +$as_echo "$at_srcdir/firewall-cmd.at:1294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1294" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1288" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1294" $at_failed && at_fn_log_failure $at_traceon; } @@ -100790,15 +104780,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1289: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1289" +$as_echo "$at_srcdir/firewall-cmd.at:1295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1295" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-context system_u:system_r:MadDaemon_t:s0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1289" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1295" $at_failed && at_fn_log_failure $at_traceon; } @@ -100810,15 +104800,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1291" +$as_echo "$at_srcdir/firewall-cmd.at:1297: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1297" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1291" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1297" $at_failed && at_fn_log_failure $at_traceon; } @@ -100829,15 +104819,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1292: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1292" +$as_echo "$at_srcdir/firewall-cmd.at:1298: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1298" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1292" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1298" $at_failed && at_fn_log_failure $at_traceon; } @@ -100848,15 +104838,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1293: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-lockdown-whitelist-uids | grep \"6666\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1293" +$as_echo "$at_srcdir/firewall-cmd.at:1299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-lockdown-whitelist-uids | grep \"6666\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1299" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-lockdown-whitelist-uids | grep "6666" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1293" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1299" $at_failed && at_fn_log_failure $at_traceon; } @@ -100867,15 +104857,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1294" +$as_echo "$at_srcdir/firewall-cmd.at:1300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1300" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1294" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1300" $at_failed && at_fn_log_failure $at_traceon; } @@ -100886,15 +104876,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1295" +$as_echo "$at_srcdir/firewall-cmd.at:1301: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1301" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1295" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1301" $at_failed && at_fn_log_failure $at_traceon; } @@ -100905,15 +104895,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-uid 6666x " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1296" +$as_echo "$at_srcdir/firewall-cmd.at:1302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-uid 6666x " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1302" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-lockdown-whitelist-uid 6666x ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1296" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1302" $at_failed && at_fn_log_failure $at_traceon; } @@ -100924,15 +104914,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1297: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1297" +$as_echo "$at_srcdir/firewall-cmd.at:1303: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1303" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1297" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1303" $at_failed && at_fn_log_failure $at_traceon; } @@ -100943,15 +104933,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1298: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1298" +$as_echo "$at_srcdir/firewall-cmd.at:1304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1304" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1298" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1304" $at_failed && at_fn_log_failure $at_traceon; } @@ -100962,15 +104952,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-uids | grep \"6666\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1299" +$as_echo "$at_srcdir/firewall-cmd.at:1305: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-uids | grep \"6666\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1305" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-uids | grep "6666" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1299" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1305" $at_failed && at_fn_log_failure $at_traceon; } @@ -100981,15 +104971,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1300" +$as_echo "$at_srcdir/firewall-cmd.at:1306: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1306" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1300" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1306" $at_failed && at_fn_log_failure $at_traceon; } @@ -101000,15 +104990,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1301: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-uid 6666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1301" +$as_echo "$at_srcdir/firewall-cmd.at:1307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-uid 6666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1307" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-uid 6666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1301" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1307" $at_failed && at_fn_log_failure $at_traceon; } @@ -101019,15 +105009,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-uid 6666x " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1302" +$as_echo "$at_srcdir/firewall-cmd.at:1308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-uid 6666x " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1308" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-uid 6666x ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1302" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1308" $at_failed && at_fn_log_failure $at_traceon; } @@ -101039,15 +105029,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-user theboss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1304" +$as_echo "$at_srcdir/firewall-cmd.at:1310: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-user theboss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1310" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1304" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1310" $at_failed && at_fn_log_failure $at_traceon; } @@ -101058,15 +105048,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1305: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-user theboss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1305" +$as_echo "$at_srcdir/firewall-cmd.at:1311: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-user theboss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1311" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1305" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1311" $at_failed && at_fn_log_failure $at_traceon; } @@ -101077,15 +105067,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1306: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-lockdown-whitelist-users | grep \"theboss\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1306" +$as_echo "$at_srcdir/firewall-cmd.at:1312: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-lockdown-whitelist-users | grep \"theboss\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1312" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-lockdown-whitelist-users | grep "theboss" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1306" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1312" $at_failed && at_fn_log_failure $at_traceon; } @@ -101096,15 +105086,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-user theboss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1307" +$as_echo "$at_srcdir/firewall-cmd.at:1313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-user theboss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1313" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1307" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1313" $at_failed && at_fn_log_failure $at_traceon; } @@ -101115,15 +105105,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-user theboss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1308" +$as_echo "$at_srcdir/firewall-cmd.at:1314: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown-whitelist-user theboss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1314" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1308" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1314" $at_failed && at_fn_log_failure $at_traceon; } @@ -101134,15 +105124,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1309: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-user theboss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1309" +$as_echo "$at_srcdir/firewall-cmd.at:1315: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-user theboss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1315" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1309" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1315" $at_failed && at_fn_log_failure $at_traceon; } @@ -101153,15 +105143,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1310: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-user theboss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1310" +$as_echo "$at_srcdir/firewall-cmd.at:1316: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-user theboss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1316" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1310" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1316" $at_failed && at_fn_log_failure $at_traceon; } @@ -101172,15 +105162,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1311: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-users | grep \"theboss\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1311" +$as_echo "$at_srcdir/firewall-cmd.at:1317: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-users | grep \"theboss\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1317" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-lockdown-whitelist-users | grep "theboss" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1311" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1317" $at_failed && at_fn_log_failure $at_traceon; } @@ -101191,15 +105181,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1312: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-user theboss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1312" +$as_echo "$at_srcdir/firewall-cmd.at:1318: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-user theboss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1318" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1312" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1318" $at_failed && at_fn_log_failure $at_traceon; } @@ -101210,15 +105200,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-user theboss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1313" +$as_echo "$at_srcdir/firewall-cmd.at:1319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-user theboss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1319" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-lockdown-whitelist-user theboss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1313" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1319" $at_failed && at_fn_log_failure $at_traceon; } @@ -101226,22 +105216,22 @@ - printf "%s\n" "firewall-cmd.at:1315" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1321" >"$at_check_line_file" (test `whoami` != 'root') \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1315" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1321" { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1316: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-user root " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1316" +$as_echo "$at_srcdir/firewall-cmd.at:1322: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-lockdown-whitelist-user root " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1322" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-lockdown-whitelist-user root ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1316" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1322" $at_failed && at_fn_log_failure $at_traceon; } @@ -101252,15 +105242,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1317: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --lockdown-on " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1317" +$as_echo "$at_srcdir/firewall-cmd.at:1323: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --lockdown-on " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1323" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --lockdown-on ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1317" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1323" $at_failed && at_fn_log_failure $at_traceon; } @@ -101271,15 +105261,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1318: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1318" +$as_echo "$at_srcdir/firewall-cmd.at:1324: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1324" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1318" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1324" $at_failed && at_fn_log_failure $at_traceon; } @@ -101290,15 +105280,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --lockdown-off " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1319" +$as_echo "$at_srcdir/firewall-cmd.at:1325: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --lockdown-off " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1325" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --lockdown-off ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1319" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1325" $at_failed && at_fn_log_failure $at_traceon; } @@ -101309,15 +105299,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1320: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1320" +$as_echo "$at_srcdir/firewall-cmd.at:1326: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-lockdown " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1326" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-lockdown ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1320" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1326" $at_failed && at_fn_log_failure $at_traceon; } @@ -101327,9 +105317,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1321" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1327" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1321" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1327" fi @@ -101338,13 +105328,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_89 -#AT_START_90 -at_fn_group_banner 90 'firewall-cmd.at:1333' \ +#AT_STOP_92 +#AT_START_93 +at_fn_group_banner 93 'firewall-cmd.at:1339' \ "rich rules good" " " 4 at_xfail=no ( - printf "%s\n" "90. $at_setup_line: testing $at_desc ..." + $as_echo "93. $at_setup_line: testing $at_desc ..." $at_traceon @@ -101363,29 +105353,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1333: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1333" +$as_echo "$at_srcdir/firewall-cmd.at:1339: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1333" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1333: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1333" +$as_echo "$at_srcdir/firewall-cmd.at:1339: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1339" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1333" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" $at_failed && at_fn_log_failure $at_traceon; } @@ -101393,15 +105383,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1333: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1333" +$as_echo "$at_srcdir/firewall-cmd.at:1339: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1339" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1333" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" $at_failed && at_fn_log_failure $at_traceon; } @@ -101422,7 +105412,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -101433,7 +105423,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -101457,15 +105447,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1333: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1333" +$as_echo "$at_srcdir/firewall-cmd.at:1339: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1333" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" $at_failed && at_fn_log_failure $at_traceon; } @@ -101547,8 +105537,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1333" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1333" + $as_echo "firewall-cmd.at:1339" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1339" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -101566,15 +105556,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1333" +$as_echo "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1333" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" $at_failed && at_fn_log_failure $at_traceon; } @@ -101587,15 +105577,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1333: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1333" +$as_echo "$at_srcdir/firewall-cmd.at:1339: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1339" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1333" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" $at_failed && at_fn_log_failure $at_traceon; } @@ -101604,30 +105594,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1333" +$as_echo "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1333" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1333" +$as_echo "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1333" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" $at_failed && at_fn_log_failure $at_traceon; } @@ -101642,24 +105632,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1333" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1333" + $as_echo "firewall-cmd.at:1339" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1339" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1333" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1339" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1333" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1339" @@ -101670,15 +105666,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1342" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -101689,15 +105685,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1342" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -101708,15 +105704,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1342" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -101727,15 +105723,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1342" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -101746,15 +105742,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1342" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -101765,15 +105761,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1342" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -101784,15 +105780,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1342" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -101803,15 +105799,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"ah\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1336" +$as_echo "$at_srcdir/firewall-cmd.at:1342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"ah\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1342" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1336" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1342" $at_failed && at_fn_log_failure $at_traceon; } @@ -101824,15 +105820,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -101843,15 +105839,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -101862,15 +105858,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -101881,15 +105877,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -101900,15 +105896,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -101919,15 +105915,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -101938,15 +105934,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -101957,15 +105953,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"esp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1337" +$as_echo "$at_srcdir/firewall-cmd.at:1343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"esp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value="esp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1337" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -101978,15 +105974,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1344" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -101997,15 +105993,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1344" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -102016,15 +106012,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1344" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -102035,15 +106031,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1344" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -102054,15 +106050,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1344" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -102073,15 +106069,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1344" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -102092,15 +106088,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1344" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -102111,15 +106107,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1338: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"sctp\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1338" +$as_echo "$at_srcdir/firewall-cmd.at:1344: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"sctp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1344" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value="sctp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1338" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -102132,15 +106128,169 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1345" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1345" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1345" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1345" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1345" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1345" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1345" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value=\"igmp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1345" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule protocol value="igmp" log' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1345" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1346: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1346" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -102151,15 +106301,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1346" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -102170,15 +106320,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1346" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -102189,15 +106339,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1346" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -102208,15 +106358,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1346" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -102227,15 +106377,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1346" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -102246,15 +106396,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1346" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -102265,15 +106415,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1339" +$as_echo "$at_srcdir/firewall-cmd.at:1346: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"tftp\" log prefix=\"tftp: \" level=\"info\" limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1346" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="tftp" log prefix="tftp: " level="info" limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1339" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1346" $at_failed && at_fn_log_failure $at_traceon; } @@ -102286,15 +106436,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1347" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1347" $at_failed && at_fn_log_failure $at_traceon; } @@ -102305,15 +106455,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1347" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1347" $at_failed && at_fn_log_failure $at_traceon; } @@ -102324,15 +106474,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1347" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1347" $at_failed && at_fn_log_failure $at_traceon; } @@ -102343,15 +106493,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1347" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1347" $at_failed && at_fn_log_failure $at_traceon; } @@ -102362,15 +106512,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1347" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1347" $at_failed && at_fn_log_failure $at_traceon; } @@ -102381,15 +106531,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1347" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1347" $at_failed && at_fn_log_failure $at_traceon; } @@ -102400,15 +106550,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1347" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1347" $at_failed && at_fn_log_failure $at_traceon; } @@ -102419,15 +106569,631 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1340: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1340" +$as_echo "$at_srcdir/firewall-cmd.at:1347: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"dns\" log prefix=\"dns: \" level=\"info\" limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1347" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="dns" log prefix="dns: " level="info" limit value="2/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1340" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1347" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1348" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1348" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1348" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1348" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1348" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1348" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1348" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" service name=\"irc\" nflog prefix=\"irc: \" group=1000 queue-size=10 limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1348" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" service name="irc" nflog prefix="irc: " group=1000 queue-size=10 limit value="1/m" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1348" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source not address=\"192.168.0.0/24\" service name=\"mysql\" nflog prefix=\"mysql: \" queue-size=100 limit value=\"2/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source not address="192.168.0.0/24" service name="mysql" nflog prefix="mysql: " queue-size=100 limit value="2/m" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1349" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" port port=\"2222\" protocol=\"tcp\" nflog prefix=\"port-2222: \" queue-size=0 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" port port="2222" protocol="tcp" nflog prefix="port-2222: " queue-size=0 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1350" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1351" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" port port=\"3333\" protocol=\"udp\" nflog prefix=\"port-3333: \" queue-size=65535 accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" port port="3333" protocol="udp" nflog prefix="port-3333: " queue-size=65535 accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1351" $at_failed && at_fn_log_failure $at_traceon; } @@ -102443,15 +107209,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102462,15 +107228,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102481,15 +107247,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102500,15 +107266,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102519,15 +107285,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102538,15 +107304,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102557,15 +107323,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102576,15 +107342,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" service name=\"radius\" log prefix=\"dns -- \" level=\"info\" limit value=\"3/m\" reject type=\"icmp6-addr-unreachable\" limit value=\"20/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" service name="radius" log prefix="dns -- " level="info" limit value="3/m" reject type="icmp6-addr-unreachable" limit value="20/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102597,15 +107363,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102616,15 +107382,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102635,15 +107401,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102654,15 +107420,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102673,15 +107439,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102692,15 +107458,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102711,15 +107477,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102730,15 +107496,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" port port=\"4011\" protocol=\"tcp\" log prefix=\"port 4011: \" level=\"info\" limit value=\"4/m\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" port port="4011" protocol="tcp" log prefix="port 4011: " level="info" limit value="4/m" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102751,15 +107517,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102770,15 +107536,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102789,15 +107555,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102808,15 +107574,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102827,15 +107593,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102846,15 +107612,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102865,15 +107631,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102884,15 +107650,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"1::2:3:4:7\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="1::2:3:4:7"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102905,15 +107671,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102924,15 +107690,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102943,15 +107709,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102962,15 +107728,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -102981,15 +107747,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103000,15 +107766,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103019,15 +107785,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103038,15 +107804,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log prefix=\"redirected: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log prefix="redirected: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103059,15 +107825,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103078,15 +107844,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103097,15 +107863,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103116,15 +107882,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103135,15 +107901,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103154,15 +107920,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103173,15 +107939,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103192,15 +107958,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4::/64\" destination address=\"1:2:3:5::/64\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" source address="1:2:3:4::/64" destination address="1:2:3:5::/64" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103213,15 +107979,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103232,15 +107998,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103251,15 +108017,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103270,15 +108036,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103289,15 +108055,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103308,15 +108074,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103327,15 +108093,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103346,15 +108112,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1341" +$as_echo "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv6\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv6" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1341" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" $at_failed && at_fn_log_failure $at_traceon; } @@ -103369,15 +108135,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -103388,15 +108154,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -103407,15 +108173,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -103426,15 +108192,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -103445,15 +108211,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -103464,15 +108230,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -103483,15 +108249,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -103502,15 +108268,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1349" +$as_echo "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" destination address=\"1.2.3.4\" forward-port port=\"4011\" protocol=\"tcp\" to-port=\"4012\" to-addr=\"9.8.7.6\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" destination address="1.2.3.4" forward-port port="4011" protocol="tcp" to-port="4012" to-addr="9.8.7.6"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1349" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1360" $at_failed && at_fn_log_failure $at_traceon; } @@ -103523,15 +108289,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1361" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -103542,15 +108308,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1361" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -103561,15 +108327,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1361" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -103580,15 +108346,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1361" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -103599,15 +108365,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1361" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -103618,15 +108384,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1361" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -103637,15 +108403,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1361" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -103656,15 +108422,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1350: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1350" +$as_echo "$at_srcdir/firewall-cmd.at:1361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.0.0/24\" icmp-block name=\"source-quench\" log prefix=\"source-quench: \" level=\"info\" limit value=\"4/m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1361" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source address="192.168.0.0/24" icmp-block name="source-quench" log prefix="source-quench: " level="info" limit value="4/m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1350" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1361" $at_failed && at_fn_log_failure $at_traceon; } @@ -103677,15 +108443,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -103696,15 +108462,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -103715,15 +108481,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -103734,15 +108500,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -103753,15 +108519,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -103772,15 +108538,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -103791,15 +108557,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -103810,15 +108576,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1351" +$as_echo "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1351" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1362" $at_failed && at_fn_log_failure $at_traceon; } @@ -103831,15 +108597,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1363" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -103850,15 +108616,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1363" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -103869,15 +108635,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1363" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -103888,15 +108654,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1363" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -103907,15 +108673,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1363" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -103926,15 +108692,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1363" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -103945,15 +108711,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1363" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -103964,15 +108730,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1352" +$as_echo "$at_srcdir/firewall-cmd.at:1363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" source address=\"10.1.1.0/24\" destination address=\"192.168.1.0/24\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1363" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" source address="10.1.1.0/24" destination address="192.168.1.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1352" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1363" $at_failed && at_fn_log_failure $at_traceon; } @@ -103985,15 +108751,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1364" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -104004,15 +108770,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1364" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -104023,15 +108789,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1364" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -104042,15 +108808,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1364" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -104061,15 +108827,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1364" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -104080,15 +108846,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1364" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -104099,15 +108865,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1364" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -104118,15 +108884,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1353: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1353" +$as_echo "$at_srcdir/firewall-cmd.at:1364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" destination address=\"192.168.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1364" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" destination address="192.168.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1353" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1364" $at_failed && at_fn_log_failure $at_traceon; } @@ -104139,15 +108905,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -104158,15 +108924,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -104177,15 +108943,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -104196,15 +108962,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -104215,15 +108981,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -104234,15 +109000,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -104253,15 +109019,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -104272,15 +109038,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1354" +$as_echo "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" to-addr=\"192.168.100.2\" protocol=\"tcp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port="2222" to-port="22" to-addr="192.168.100.2" protocol="tcp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1354" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -104293,15 +109059,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -104312,15 +109078,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -104331,15 +109097,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -104350,15 +109116,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -104369,15 +109135,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -104388,15 +109154,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -104407,15 +109173,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -104426,15 +109192,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1355" +$as_echo "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"66\" to-port=\"666\" to-addr=\"192.168.100.2\" protocol=\"sctp\" family=\"ipv4\" source address=\"192.168.2.100\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port="66" to-port="666" to-addr="192.168.100.2" protocol="sctp" family="ipv4" source address="192.168.2.100"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1355" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1366" $at_failed && at_fn_log_failure $at_traceon; } @@ -104450,15 +109216,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104469,15 +109235,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104488,15 +109254,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104507,15 +109273,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104526,15 +109292,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104545,15 +109311,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104564,15 +109330,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104583,15 +109349,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"99\" to-port=\"999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port="99" to-port="999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104604,15 +109370,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104623,15 +109389,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104642,15 +109408,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104661,15 +109427,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104680,15 +109446,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104699,15 +109465,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104718,15 +109484,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104737,15 +109503,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1356" +$as_echo "$at_srcdir/firewall-cmd.at:1367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port=\"99\" to-port=\"10999\" to-addr=\"1::2:3:4:7\" protocol=\"dccp\" family=\"ipv6\" source address=\"1:2:3:4:6::\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule forward-port port="99" to-port="10999" to-addr="1::2:3:4:7" protocol="dccp" family="ipv6" source address="1:2:3:4:6::"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1356" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1367" $at_failed && at_fn_log_failure $at_traceon; } @@ -104760,15 +109526,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1371" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -104779,15 +109545,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1371" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -104798,15 +109564,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1371" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -104817,15 +109583,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1371" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -104836,15 +109602,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1371" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -104855,15 +109621,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1371" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -104874,15 +109640,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1371" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -104893,15 +109659,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1360" +$as_echo "$at_srcdir/firewall-cmd.at:1371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family=\"ipv4\" port port=\"222\" protocol=\"tcp\" mark set=\"0xff\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1371" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule family="ipv4" port port="222" protocol="tcp" mark set="0xff"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1360" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1371" $at_failed && at_fn_log_failure $at_traceon; } @@ -104912,9 +109678,9 @@ if test x"-e '/ERROR: Failed to write to file .*\/proc\/sys\/net\/ipv6\/conf\/all\/forwarding.*/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1361" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1372" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: Failed to write to file .*\/proc\/sys\/net\/ipv6\/conf\/all\/forwarding.*/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1361" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1372" fi @@ -104923,13 +109689,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_90 -#AT_START_91 -at_fn_group_banner 91 'firewall-cmd.at:1362' \ +#AT_STOP_93 +#AT_START_94 +at_fn_group_banner 94 'firewall-cmd.at:1373' \ "rich rules audit" " " 4 at_xfail=no ( - printf "%s\n" "91. $at_setup_line: testing $at_desc ..." + $as_echo "94. $at_setup_line: testing $at_desc ..." $at_traceon @@ -104948,29 +109714,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1362: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" +$as_echo "$at_srcdir/firewall-cmd.at:1373: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1373" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1362: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1362" +$as_echo "$at_srcdir/firewall-cmd.at:1373: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1373" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" $at_failed && at_fn_log_failure $at_traceon; } @@ -104978,15 +109744,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1362: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1362" +$as_echo "$at_srcdir/firewall-cmd.at:1373: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1373" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" $at_failed && at_fn_log_failure $at_traceon; } @@ -105007,7 +109773,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -105018,7 +109784,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -105042,15 +109808,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1362: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" +$as_echo "$at_srcdir/firewall-cmd.at:1373: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1373" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" $at_failed && at_fn_log_failure $at_traceon; } @@ -105132,8 +109898,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1362" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1362" + $as_echo "firewall-cmd.at:1373" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1373" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -105151,15 +109917,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" +$as_echo "$at_srcdir/firewall-cmd.at:1373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1373" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" $at_failed && at_fn_log_failure $at_traceon; } @@ -105172,15 +109938,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1362: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1362" +$as_echo "$at_srcdir/firewall-cmd.at:1373: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1373" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" $at_failed && at_fn_log_failure $at_traceon; } @@ -105189,30 +109955,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" +$as_echo "$at_srcdir/firewall-cmd.at:1373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1373" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1362" +$as_echo "$at_srcdir/firewall-cmd.at:1373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1373" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" $at_failed && at_fn_log_failure $at_traceon; } @@ -105227,24 +109993,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1362" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1362" + $as_echo "firewall-cmd.at:1373" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1373" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1362" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1373" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1362" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1373" @@ -105254,48 +110026,48 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_log_audit " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" +$as_echo "$at_srcdir/firewall-cmd.at:1376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_log_audit " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1376" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add table inet firewalld_check_log_audit ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1376" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add chain inet firewalld_check_log_audit foobar { type filter hook input priority 0 \\; } " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" +$as_echo "$at_srcdir/firewall-cmd.at:1376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add chain inet firewalld_check_log_audit foobar { type filter hook input priority 0 \\; } " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1376" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add chain inet firewalld_check_log_audit foobar { type filter hook input priority 0 \; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1376" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:1365" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1376" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add rule inet firewalld_check_log_audit foobar log level audit >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1365" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1376" { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_log_audit " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1365" +$as_echo "$at_srcdir/firewall-cmd.at:1376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_log_audit " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1376" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_log_audit ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1365" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1376" $at_failed && at_fn_log_failure $at_traceon; } @@ -105307,15 +110079,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1377" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -105326,15 +110098,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1377" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -105345,15 +110117,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1377" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -105364,15 +110136,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1377" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -105383,15 +110155,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1377" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -105402,15 +110174,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1377" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -105421,15 +110193,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1377" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -105440,15 +110212,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1366" +$as_echo "$at_srcdir/firewall-cmd.at:1377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule service name=\"ftp\" audit limit value=\"1/m\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1377" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule service name="ftp" audit limit value="1/m" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1366" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1377" $at_failed && at_fn_log_failure $at_traceon; } @@ -105459,9 +110231,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1367" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1378" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1367" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1378" fi @@ -105470,13 +110242,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_91 -#AT_START_92 -at_fn_group_banner 92 'firewall-cmd.at:1370' \ +#AT_STOP_94 +#AT_START_95 +at_fn_group_banner 95 'firewall-cmd.at:1381' \ "rich rules priority" " " 4 at_xfail=no ( - printf "%s\n" "92. $at_setup_line: testing $at_desc ..." + $as_echo "95. $at_setup_line: testing $at_desc ..." $at_traceon @@ -105495,29 +110267,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1370: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1370" +$as_echo "$at_srcdir/firewall-cmd.at:1381: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1381" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1381" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1370: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1370" +$as_echo "$at_srcdir/firewall-cmd.at:1381: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1381" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1381" $at_failed && at_fn_log_failure $at_traceon; } @@ -105525,15 +110297,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1370: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1370" +$as_echo "$at_srcdir/firewall-cmd.at:1381: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1381" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1381" $at_failed && at_fn_log_failure $at_traceon; } @@ -105554,7 +110326,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -105565,7 +110337,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -105589,15 +110361,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1370: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1370" +$as_echo "$at_srcdir/firewall-cmd.at:1381: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1381" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1381" $at_failed && at_fn_log_failure $at_traceon; } @@ -105679,8 +110451,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1370" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1370" + $as_echo "firewall-cmd.at:1381" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1381" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -105698,15 +110470,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1370: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1370" +$as_echo "$at_srcdir/firewall-cmd.at:1381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1381" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1381" $at_failed && at_fn_log_failure $at_traceon; } @@ -105719,15 +110491,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1370: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1370" +$as_echo "$at_srcdir/firewall-cmd.at:1381: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1381" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1381" $at_failed && at_fn_log_failure $at_traceon; } @@ -105736,30 +110508,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1370: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1370" +$as_echo "$at_srcdir/firewall-cmd.at:1381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1381" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1381" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1370: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1370" +$as_echo "$at_srcdir/firewall-cmd.at:1381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1381" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1381" $at_failed && at_fn_log_failure $at_traceon; } @@ -105774,24 +110546,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1370" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1370" + $as_echo "firewall-cmd.at:1381" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1381" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1370" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1381" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1370" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1381" @@ -105801,48 +110579,48 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_log_audit " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1373" +$as_echo "$at_srcdir/firewall-cmd.at:1384: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_log_audit " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1384" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add table inet firewalld_check_log_audit ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1384" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add chain inet firewalld_check_log_audit foobar { type filter hook input priority 0 \\; } " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1373" +$as_echo "$at_srcdir/firewall-cmd.at:1384: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add chain inet firewalld_check_log_audit foobar { type filter hook input priority 0 \\; } " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1384" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add chain inet firewalld_check_log_audit foobar { type filter hook input priority 0 \; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1384" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:1373" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1384" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add rule inet firewalld_check_log_audit foobar log level audit >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1373" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1384" { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_log_audit " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1373" +$as_echo "$at_srcdir/firewall-cmd.at:1384: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_log_audit " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1384" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_log_audit ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1373" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1384" $at_failed && at_fn_log_failure $at_traceon; } @@ -105856,11 +110634,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1387: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1376" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1387" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -105869,7 +110647,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public { jump filter_INPUT_POLICIES_pre jump filter_IN_public_pre @@ -105884,7 +110662,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1376" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1387" $at_failed && at_fn_log_failure $at_traceon; } @@ -105899,11 +110677,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1391: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1402: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1391" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1402" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -105912,7 +110690,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_public { jump filter_FORWARD_POLICIES_pre jump filter_FWD_public_pre @@ -105926,7 +110704,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1391" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1402" $at_failed && at_fn_log_failure $at_traceon; } @@ -105952,15 +110730,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1453: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule port port=\"1111\" protocol=\"tcp\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1453" +$as_echo "$at_srcdir/firewall-cmd.at:1464: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule port port=\"1111\" protocol=\"tcp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1464" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule port port="1111" protocol="tcp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1453" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1464" $at_failed && at_fn_log_failure $at_traceon; } @@ -105971,15 +110749,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1454: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 port port=\"1122\" protocol=\"tcp\" audit accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1454" +$as_echo "$at_srcdir/firewall-cmd.at:1465: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 port port=\"1122\" protocol=\"tcp\" audit accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1465" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 port port="1122" protocol="tcp" audit accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1454" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1465" $at_failed && at_fn_log_failure $at_traceon; } @@ -105990,15 +110768,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1455: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule port port=\"2222\" protocol=\"tcp\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1455" +$as_echo "$at_srcdir/firewall-cmd.at:1466: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule port port=\"2222\" protocol=\"tcp\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1466" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule port port="2222" protocol="tcp" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1455" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1466" $at_failed && at_fn_log_failure $at_traceon; } @@ -106009,15 +110787,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1456: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule port port=\"3333\" protocol=\"tcp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1456" +$as_echo "$at_srcdir/firewall-cmd.at:1467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule port port=\"3333\" protocol=\"tcp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1467" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule port port="3333" protocol="tcp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1456" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1467" $at_failed && at_fn_log_failure $at_traceon; } @@ -106028,15 +110806,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1457: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 port port=\"4444\" protocol=\"tcp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1457" +$as_echo "$at_srcdir/firewall-cmd.at:1468: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 port port=\"4444\" protocol=\"tcp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1468" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 port port="4444" protocol="tcp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1457" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1468" $at_failed && at_fn_log_failure $at_traceon; } @@ -106049,11 +110827,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1458: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1469: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_log; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1458" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1469" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_log; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -106062,7 +110840,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_log { tcp dport 1111 ct state new,untracked log tcp dport 1122 ct state new,untracked log level audit @@ -106070,7 +110848,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1458" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1469" $at_failed && at_fn_log_failure $at_traceon; } @@ -106085,11 +110863,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1466: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1477: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_deny; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1466" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1477" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_deny; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -106098,14 +110876,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_deny { tcp dport 2222 ct state new,untracked drop } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1466" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1477" $at_failed && at_fn_log_failure $at_traceon; } @@ -106120,11 +110898,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1473: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1484: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1473" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1484" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -106133,7 +110911,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -106144,7 +110922,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1473" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1484" $at_failed && at_fn_log_failure $at_traceon; } @@ -106176,15 +110954,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1511: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1511" +$as_echo "$at_srcdir/firewall-cmd.at:1522: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1522" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1511" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1522" $at_failed && at_fn_log_failure $at_traceon; } @@ -106195,15 +110973,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1511: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1511" +$as_echo "$at_srcdir/firewall-cmd.at:1522: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1522" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1511" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1522" $at_failed && at_fn_log_failure $at_traceon; } @@ -106216,15 +110994,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1514: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-32768 port port=\"1234\" protocol=\"tcp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1514" +$as_echo "$at_srcdir/firewall-cmd.at:1525: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-32768 port port=\"1234\" protocol=\"tcp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1525" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-32768 port port="1234" protocol="tcp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1514" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1525" $at_failed && at_fn_log_failure $at_traceon; } @@ -106235,15 +111013,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1515: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=32767 port port=\"1234\" protocol=\"tcp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1515" +$as_echo "$at_srcdir/firewall-cmd.at:1526: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=32767 port port=\"1234\" protocol=\"tcp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1526" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=32767 port port="1234" protocol="tcp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1515" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1526" $at_failed && at_fn_log_failure $at_traceon; } @@ -106254,15 +111032,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1516: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-32769 port port=\"1234\" protocol=\"tcp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1516" +$as_echo "$at_srcdir/firewall-cmd.at:1527: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-32769 port port=\"1234\" protocol=\"tcp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1527" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-32769 port port="1234" protocol="tcp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 139 $at_status "$at_srcdir/firewall-cmd.at:1516" +at_fn_check_status 139 $at_status "$at_srcdir/firewall-cmd.at:1527" $at_failed && at_fn_log_failure $at_traceon; } @@ -106273,15 +111051,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1517: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=32768 port port=\"1234\" protocol=\"tcp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1517" +$as_echo "$at_srcdir/firewall-cmd.at:1528: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=32768 port port=\"1234\" protocol=\"tcp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1528" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=32768 port port="1234" protocol="tcp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 139 $at_status "$at_srcdir/firewall-cmd.at:1517" +at_fn_check_status 139 $at_status "$at_srcdir/firewall-cmd.at:1528" $at_failed && at_fn_log_failure $at_traceon; } @@ -106293,15 +111071,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1518: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1518" +$as_echo "$at_srcdir/firewall-cmd.at:1529: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1529" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1518" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1529" $at_failed && at_fn_log_failure $at_traceon; } @@ -106312,15 +111090,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1518: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1518" +$as_echo "$at_srcdir/firewall-cmd.at:1529: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1529" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1518" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1529" $at_failed && at_fn_log_failure $at_traceon; } @@ -106334,15 +111112,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1522: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1522" +$as_echo "$at_srcdir/firewall-cmd.at:1533: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1533" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1522" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1533" $at_failed && at_fn_log_failure $at_traceon; } @@ -106353,15 +111131,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1523: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1523" +$as_echo "$at_srcdir/firewall-cmd.at:1534: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1534" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1523" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1534" $at_failed && at_fn_log_failure $at_traceon; } @@ -106374,11 +111152,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1524: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1535: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_post; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1524" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1535" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_post; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -106387,14 +111165,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_post { drop } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1524" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1535" $at_failed && at_fn_log_failure $at_traceon; } @@ -106413,15 +111191,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1537: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1537" +$as_echo "$at_srcdir/firewall-cmd.at:1548: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1548" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1537" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1548" $at_failed && at_fn_log_failure $at_traceon; } @@ -106432,15 +111210,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1538: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1538" +$as_echo "$at_srcdir/firewall-cmd.at:1549: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1549" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1538" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1549" $at_failed && at_fn_log_failure $at_traceon; } @@ -106451,15 +111229,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1539: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1539" +$as_echo "$at_srcdir/firewall-cmd.at:1550: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1550" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1539" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1550" $at_failed && at_fn_log_failure $at_traceon; } @@ -106470,15 +111248,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1540: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1540" +$as_echo "$at_srcdir/firewall-cmd.at:1551: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1551" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1540" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1551" $at_failed && at_fn_log_failure $at_traceon; } @@ -106489,15 +111267,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1541: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1541" +$as_echo "$at_srcdir/firewall-cmd.at:1552: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1552" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1541" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1552" $at_failed && at_fn_log_failure $at_traceon; } @@ -106508,15 +111286,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1542: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1542" +$as_echo "$at_srcdir/firewall-cmd.at:1553: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1553" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1542" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1553" $at_failed && at_fn_log_failure $at_traceon; } @@ -106528,15 +111306,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1545: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1545" +$as_echo "$at_srcdir/firewall-cmd.at:1556: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1556" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1545" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1556" $at_failed && at_fn_log_failure $at_traceon; } @@ -106547,15 +111325,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1546: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1546" +$as_echo "$at_srcdir/firewall-cmd.at:1557: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1557" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1546" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1557" $at_failed && at_fn_log_failure $at_traceon; } @@ -106566,15 +111344,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1547: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule log prefix=\"foobar: \"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1547" +$as_echo "$at_srcdir/firewall-cmd.at:1558: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule log prefix=\"foobar: \"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1558" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule log prefix="foobar: "' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1547" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1558" $at_failed && at_fn_log_failure $at_traceon; } @@ -106586,15 +111364,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1548: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1548" +$as_echo "$at_srcdir/firewall-cmd.at:1559: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1559" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1548" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1559" $at_failed && at_fn_log_failure $at_traceon; } @@ -106605,15 +111383,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1548: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1548" +$as_echo "$at_srcdir/firewall-cmd.at:1559: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1559" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1548" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1559" $at_failed && at_fn_log_failure $at_traceon; } @@ -106626,15 +111404,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1551: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"10.10.0.0/16\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1551" +$as_echo "$at_srcdir/firewall-cmd.at:1562: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" source address=\"10.10.0.0/16\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1562" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" source address="10.10.0.0/16" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1551" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1562" $at_failed && at_fn_log_failure $at_traceon; } @@ -106645,15 +111423,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1552: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-10 source address=\"10.1.1.0/24\" masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1552" +$as_echo "$at_srcdir/firewall-cmd.at:1563: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-10 source address=\"10.1.1.0/24\" masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1563" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=-10 source address="10.1.1.0/24" masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1552" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1563" $at_failed && at_fn_log_failure $at_traceon; } @@ -106664,15 +111442,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1553: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-1 source address=\"10.1.0.0/16\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1553" +$as_echo "$at_srcdir/firewall-cmd.at:1564: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-1 source address=\"10.1.0.0/16\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1564" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=-1 source address="10.1.0.0/16" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1553" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1564" $at_failed && at_fn_log_failure $at_traceon; } @@ -106683,15 +111461,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1555: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=0 forward-port port=\"222\" protocol=\"tcp\" to-port=\"22\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1555" +$as_echo "$at_srcdir/firewall-cmd.at:1566: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=0 forward-port port=\"222\" protocol=\"tcp\" to-port=\"22\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1566" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=0 forward-port port="222" protocol="tcp" to-port="22"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1555" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1566" $at_failed && at_fn_log_failure $at_traceon; } @@ -106702,15 +111480,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1556: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=0 forward-port port=\"2222\" protocol=\"tcp\" to-port=\"22\" to-addr=\"10.1.1.1\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1556" +$as_echo "$at_srcdir/firewall-cmd.at:1567: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=0 forward-port port=\"2222\" protocol=\"tcp\" to-port=\"22\" to-addr=\"10.1.1.1\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1567" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=0 forward-port port="2222" protocol="tcp" to-port="22" to-addr="10.1.1.1"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1556" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1567" $at_failed && at_fn_log_failure $at_traceon; } @@ -106721,15 +111499,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1557: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-10 forward-port port=\"8888\" protocol=\"tcp\" to-port=\"80\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1557" +$as_echo "$at_srcdir/firewall-cmd.at:1568: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-10 forward-port port=\"8888\" protocol=\"tcp\" to-port=\"80\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1568" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=-10 forward-port port="8888" protocol="tcp" to-port="80"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1557" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1568" $at_failed && at_fn_log_failure $at_traceon; } @@ -106740,15 +111518,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1558: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-10 forward-port port=\"8080\" protocol=\"tcp\" to-port=\"80\" to-addr=\"10.1.1.1\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1558" +$as_echo "$at_srcdir/firewall-cmd.at:1569: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-10 forward-port port=\"8080\" protocol=\"tcp\" to-port=\"80\" to-addr=\"10.1.1.1\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1569" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=-10 forward-port port="8080" protocol="tcp" to-port="80" to-addr="10.1.1.1"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1558" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1569" $at_failed && at_fn_log_failure $at_traceon; } @@ -106762,15 +111540,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1559: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" priority=0 forward-port port=\"9090\" protocol=\"tcp\" to-port=\"90\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1559" +$as_echo "$at_srcdir/firewall-cmd.at:1570: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" priority=0 forward-port port=\"9090\" protocol=\"tcp\" to-port=\"90\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1570" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" priority=0 forward-port port="9090" protocol="tcp" to-port="90"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1559" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1570" $at_failed && at_fn_log_failure $at_traceon; } @@ -106781,15 +111559,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1559: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" priority=-123 forward-port port=\"999\" protocol=\"tcp\" to-port=\"99\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1559" +$as_echo "$at_srcdir/firewall-cmd.at:1570: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" priority=-123 forward-port port=\"999\" protocol=\"tcp\" to-port=\"99\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1570" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" priority=-123 forward-port port="999" protocol="tcp" to-port="99"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1559" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1570" $at_failed && at_fn_log_failure $at_traceon; } @@ -106800,15 +111578,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1559: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" priority=-123 forward-port port=\"9999\" protocol=\"tcp\" to-port=\"9999\" to-addr=\"1234::4321\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1559" +$as_echo "$at_srcdir/firewall-cmd.at:1570: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" priority=-123 forward-port port=\"9999\" protocol=\"tcp\" to-port=\"9999\" to-addr=\"1234::4321\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1570" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" priority=-123 forward-port port="9999" protocol="tcp" to-port="9999" to-addr="1234::4321"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1559" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1570" $at_failed && at_fn_log_failure $at_traceon; } @@ -106823,11 +111601,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1564: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1575: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1564" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1575" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -106836,19 +111614,19 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT { ct state established,related accept ct status dnat accept +ct state invalid drop iifname \"lo\" accept jump filter_INPUT_ZONES -ct state invalid drop reject with icmpx admin-prohibited } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1564" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1575" $at_failed && at_fn_log_failure $at_traceon; } @@ -106863,11 +111641,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1576: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1587: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1576" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1587" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -106876,14 +111654,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_pre { ip saddr 10.1.0.0/16 drop } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1576" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1587" $at_failed && at_fn_log_failure $at_traceon; } @@ -106898,11 +111676,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1583: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1594: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1583" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1594" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -106911,7 +111689,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -106919,7 +111697,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1583" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1594" $at_failed && at_fn_log_failure $at_traceon; } @@ -106934,11 +111712,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1591: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1602: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1591" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1602" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -106947,13 +111725,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_public_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1591" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1602" $at_failed && at_fn_log_failure $at_traceon; } @@ -106968,11 +111746,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1597: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1608: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1597" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1608" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -106981,13 +111759,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_public_allow { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1597" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1608" $at_failed && at_fn_log_failure $at_traceon; } @@ -107002,11 +111780,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1603: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1614: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_public_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1603" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1614" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_public_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107015,7 +111793,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PRE_public_pre { meta nfproto ipv6 tcp dport 999 redirect to :99 meta nfproto ipv6 tcp dport 9999 dnat ip6 to 1234::4321:9999 @@ -107025,7 +111803,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1603" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1614" $at_failed && at_fn_log_failure $at_traceon; } @@ -107040,11 +111818,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1613: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1624: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1613" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1624" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107053,7 +111831,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PRE_public_allow { meta nfproto ipv4 tcp dport 222 redirect to :22 meta nfproto ipv4 tcp dport 2222 dnat ip to 10.1.1.1:22 @@ -107062,7 +111840,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1613" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1624" $at_failed && at_fn_log_failure $at_traceon; } @@ -107077,11 +111855,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1622: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1633: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_public_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1622" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1633" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_public_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107090,14 +111868,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POST_public_pre { ip saddr 10.1.1.0/24 oifname != \"lo\" masquerade } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1622" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1633" $at_failed && at_fn_log_failure $at_traceon; } @@ -107112,11 +111890,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1629: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1640: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1629" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1640" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107125,14 +111903,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POST_public_allow { ip saddr 10.10.0.0/16 oifname != \"lo\" masquerade } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1629" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1640" $at_failed && at_fn_log_failure $at_traceon; } @@ -107147,11 +111925,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1636: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1647: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PRE_public_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1636" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1647" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PRE_public_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107160,13 +111938,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PRE_public_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1636" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1647" $at_failed && at_fn_log_failure $at_traceon; } @@ -107181,11 +111959,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1642: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1653: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1642" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1653" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107194,13 +111972,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PRE_public_allow { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1642" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1653" $at_failed && at_fn_log_failure $at_traceon; } @@ -107268,15 +112046,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1697: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1697" +$as_echo "$at_srcdir/firewall-cmd.at:1708: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1708" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1697" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1708" $at_failed && at_fn_log_failure $at_traceon; } @@ -107287,15 +112065,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1697: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1697" +$as_echo "$at_srcdir/firewall-cmd.at:1708: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1708" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1697" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1708" $at_failed && at_fn_log_failure $at_traceon; } @@ -107308,15 +112086,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1700: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule icmp-block name=\"destination-unreachable\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1700" +$as_echo "$at_srcdir/firewall-cmd.at:1711: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule icmp-block name=\"destination-unreachable\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1711" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule icmp-block name="destination-unreachable"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1700" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1711" $at_failed && at_fn_log_failure $at_traceon; } @@ -107327,15 +112105,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1701: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-10 icmp-block name=\"destination-unreachable\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1701" +$as_echo "$at_srcdir/firewall-cmd.at:1712: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-10 icmp-block name=\"destination-unreachable\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1712" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-10 icmp-block name="destination-unreachable"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1701" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1712" $at_failed && at_fn_log_failure $at_traceon; } @@ -107346,15 +112124,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1703: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule icmp-type name=\"echo-request\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1703" +$as_echo "$at_srcdir/firewall-cmd.at:1714: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule icmp-type name=\"echo-request\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1714" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule icmp-type name="echo-request" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1703" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1714" $at_failed && at_fn_log_failure $at_traceon; } @@ -107365,15 +112143,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1704: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-10 icmp-type name=\"echo-request\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1704" +$as_echo "$at_srcdir/firewall-cmd.at:1715: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-10 icmp-type name=\"echo-request\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1715" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-10 icmp-type name="echo-request" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1704" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1715" $at_failed && at_fn_log_failure $at_traceon; } @@ -107386,11 +112164,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1705: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1716: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1705" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1716" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107399,7 +112177,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_pre { icmp destination-unreachable reject with icmpx admin-prohibited icmpv6 destination-unreachable reject with icmpx admin-prohibited @@ -107409,7 +112187,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1705" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1716" $at_failed && at_fn_log_failure $at_traceon; } @@ -107424,11 +112202,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1715: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1726: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_deny; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1715" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1726" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_deny; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107437,7 +112215,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_deny { icmp destination-unreachable reject with icmpx admin-prohibited icmpv6 destination-unreachable reject with icmpx admin-prohibited @@ -107445,7 +112223,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1715" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1726" $at_failed && at_fn_log_failure $at_traceon; } @@ -107460,11 +112238,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1723: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1734: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1723" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1734" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107473,7 +112251,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -107483,7 +112261,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1723" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1734" $at_failed && at_fn_log_failure $at_traceon; } @@ -107498,11 +112276,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1744: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1733" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1744" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107511,13 +112289,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_public_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1733" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1744" $at_failed && at_fn_log_failure $at_traceon; } @@ -107532,11 +112310,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1750: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_deny; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1739" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1750" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_deny; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107545,13 +112323,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_public_deny { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1739" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1750" $at_failed && at_fn_log_failure $at_traceon; } @@ -107566,11 +112344,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1745: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1756: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1745" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1756" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -107579,13 +112357,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_public_allow { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1745" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1756" $at_failed && at_fn_log_failure $at_traceon; } @@ -107635,15 +112413,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1786: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1786" +$as_echo "$at_srcdir/firewall-cmd.at:1797: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1797" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1786" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1797" $at_failed && at_fn_log_failure $at_traceon; } @@ -107654,15 +112432,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1786: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1786" +$as_echo "$at_srcdir/firewall-cmd.at:1797: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1797" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1786" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1797" $at_failed && at_fn_log_failure $at_traceon; } @@ -107675,15 +112453,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1789: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=70 service name=\"smtps\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1789" +$as_echo "$at_srcdir/firewall-cmd.at:1800: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=70 service name=\"smtps\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1800" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=70 service name="smtps" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1800" $at_failed && at_fn_log_failure $at_traceon; } @@ -107694,15 +112472,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1790: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-111 service name=\"ntp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1790" +$as_echo "$at_srcdir/firewall-cmd.at:1801: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-111 service name=\"ntp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1801" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-111 service name="ntp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1790" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1801" $at_failed && at_fn_log_failure $at_traceon; } @@ -107713,15 +112491,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1791: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-10 port port=\"1111\" protocol=\"tcp\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1791" +$as_echo "$at_srcdir/firewall-cmd.at:1802: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-10 port port=\"1111\" protocol=\"tcp\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1802" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-10 port port="1111" protocol="tcp" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1791" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1802" $at_failed && at_fn_log_failure $at_traceon; } @@ -107732,15 +112510,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1792: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-100 port port=\"1111\" protocol=\"tcp\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1792" +$as_echo "$at_srcdir/firewall-cmd.at:1803: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-100 port port=\"1111\" protocol=\"tcp\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1803" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=-100 port port="1111" protocol="tcp" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1792" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1803" $at_failed && at_fn_log_failure $at_traceon; } @@ -107751,15 +112529,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1793: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=\"-77\" service name=\"smtp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1793" +$as_echo "$at_srcdir/firewall-cmd.at:1804: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=\"-77\" service name=\"smtp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1804" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority="-77" service name="smtp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1793" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1804" $at_failed && at_fn_log_failure $at_traceon; } @@ -107770,15 +112548,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1794: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=-111 service name=\"ntp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1794" +$as_echo "$at_srcdir/firewall-cmd.at:1805: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=-111 service name=\"ntp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1805" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=-111 service name="ntp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1794" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1805" $at_failed && at_fn_log_failure $at_traceon; } @@ -107789,15 +112567,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1795: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-32768 source address=\"10.0.0.0/8\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1795" +$as_echo "$at_srcdir/firewall-cmd.at:1806: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-32768 source address=\"10.0.0.0/8\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1806" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=-32768 source address="10.0.0.0/8" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1795" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1806" $at_failed && at_fn_log_failure $at_traceon; } @@ -107808,15 +112586,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1796: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-2 source address=\"10.0.0.0/8\" log' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1796" +$as_echo "$at_srcdir/firewall-cmd.at:1807: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-2 source address=\"10.0.0.0/8\" log' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1807" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=-2 source address="10.0.0.0/8" log' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1796" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1807" $at_failed && at_fn_log_failure $at_traceon; } @@ -107827,15 +112605,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1797: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-1 source address=\"10.0.0.0/8\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1797" +$as_echo "$at_srcdir/firewall-cmd.at:1808: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-1 source address=\"10.0.0.0/8\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1808" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=-1 source address="10.0.0.0/8" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1797" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1808" $at_failed && at_fn_log_failure $at_traceon; } @@ -107846,15 +112624,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1798: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-5 source address=\"10.10.10.0/24\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1798" +$as_echo "$at_srcdir/firewall-cmd.at:1809: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-5 source address=\"10.10.10.0/24\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1809" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=-5 source address="10.10.10.0/24" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1798" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1809" $at_failed && at_fn_log_failure $at_traceon; } @@ -107865,15 +112643,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1799: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-3 source address=\"10.100.100.0/24\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1799" +$as_echo "$at_srcdir/firewall-cmd.at:1810: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" priority=-3 source address=\"10.100.100.0/24\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1810" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" priority=-3 source address="10.100.100.0/24" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1799" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1810" $at_failed && at_fn_log_failure $at_traceon; } @@ -107884,15 +112662,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1800: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=127 drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1800" +$as_echo "$at_srcdir/firewall-cmd.at:1811: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=127 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1811" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=127 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1800" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1811" $at_failed && at_fn_log_failure $at_traceon; } @@ -107903,15 +112681,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1801: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=125 service name=\"imap\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1801" +$as_echo "$at_srcdir/firewall-cmd.at:1812: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=125 service name=\"imap\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1812" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=125 service name="imap" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1801" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1812" $at_failed && at_fn_log_failure $at_traceon; } @@ -107922,15 +112700,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1802: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=126 log prefix=\"DROPPED: \"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1802" +$as_echo "$at_srcdir/firewall-cmd.at:1813: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=126 log prefix=\"DROPPED: \"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1813" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=126 log prefix="DROPPED: "' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1802" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1813" $at_failed && at_fn_log_failure $at_traceon; } @@ -107941,15 +112719,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1803: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=10 service name=\"ssh\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1803" +$as_echo "$at_srcdir/firewall-cmd.at:1814: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=10 service name=\"ssh\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1814" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=10 service name="ssh" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1803" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1814" $at_failed && at_fn_log_failure $at_traceon; } @@ -107960,15 +112738,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1804: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=1 service name=\"http\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1804" +$as_echo "$at_srcdir/firewall-cmd.at:1815: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=1 service name=\"http\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1815" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=1 service name="http" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1804" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1815" $at_failed && at_fn_log_failure $at_traceon; } @@ -107979,15 +112757,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1805: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=100 service name=\"https\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1805" +$as_echo "$at_srcdir/firewall-cmd.at:1816: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=100 service name=\"https\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1816" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=100 service name="https" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1805" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1816" $at_failed && at_fn_log_failure $at_traceon; } @@ -107998,15 +112776,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1806: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=5 service name=\"https\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1806" +$as_echo "$at_srcdir/firewall-cmd.at:1817: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=5 service name=\"https\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1817" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=5 service name="https" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1806" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1817" $at_failed && at_fn_log_failure $at_traceon; } @@ -108017,15 +112795,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1807: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=66 service name=\"smtp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1807" +$as_echo "$at_srcdir/firewall-cmd.at:1818: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=66 service name=\"smtp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1818" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=66 service name="smtp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1807" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1818" $at_failed && at_fn_log_failure $at_traceon; } @@ -108036,15 +112814,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1808: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=66 service name=\"smtp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1808" +$as_echo "$at_srcdir/firewall-cmd.at:1819: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=66 service name=\"smtp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1819" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=66 service name="smtp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1808" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1819" $at_failed && at_fn_log_failure $at_traceon; } @@ -108055,15 +112833,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1809: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=70 service name=\"smtps\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1809" +$as_echo "$at_srcdir/firewall-cmd.at:1820: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=70 service name=\"smtps\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1820" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=70 service name="smtps" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1809" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1820" $at_failed && at_fn_log_failure $at_traceon; } @@ -108074,15 +112852,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1810: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=5 service name=\"https\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1810" +$as_echo "$at_srcdir/firewall-cmd.at:1821: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=5 service name=\"https\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1821" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=5 service name="https" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1810" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1821" $at_failed && at_fn_log_failure $at_traceon; } @@ -108093,15 +112871,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1811: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=\"-77\" service name=\"smtp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1811" +$as_echo "$at_srcdir/firewall-cmd.at:1822: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority=\"-77\" service name=\"smtp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1822" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule priority="-77" service name="smtp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1811" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1822" $at_failed && at_fn_log_failure $at_traceon; } @@ -108112,15 +112890,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1812: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" priority=-3 source address=\"10.100.100.0/24\" drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1812" +$as_echo "$at_srcdir/firewall-cmd.at:1823: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule family=\"ipv4\" priority=-3 source address=\"10.100.100.0/24\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1823" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule family="ipv4" priority=-3 source address="10.100.100.0/24" drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1812" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1823" $at_failed && at_fn_log_failure $at_traceon; } @@ -108133,11 +112911,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1813: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1824: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1813" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1824" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -108146,7 +112924,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_pre { ip saddr 10.0.0.0/8 log tcp dport 1111 ct state new,untracked log @@ -108158,7 +112936,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1813" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1824" $at_failed && at_fn_log_failure $at_traceon; } @@ -108173,11 +112951,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1825: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1836: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1825" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1836" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -108186,7 +112964,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -108194,7 +112972,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1825" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1836" $at_failed && at_fn_log_failure $at_traceon; } @@ -108209,11 +112987,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1833: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1844: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_deny; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1833" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1844" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_deny; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -108222,13 +113000,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_deny { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1833" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1844" $at_failed && at_fn_log_failure $at_traceon; } @@ -108243,11 +113021,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1839: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1850: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_log; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1839" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1850" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_log; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -108256,13 +113034,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_log { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1839" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1850" $at_failed && at_fn_log_failure $at_traceon; } @@ -108277,11 +113055,11 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1845: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1856: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_post; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1845" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1856" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_post; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -108290,7 +113068,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_post { tcp dport 80 ct state new,untracked accept tcp dport 22 ct state new,untracked accept @@ -108302,7 +113080,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1845" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1856" $at_failed && at_fn_log_failure $at_traceon; } @@ -108345,15 +113123,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1900: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --runtime-to-permanent " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1900" +$as_echo "$at_srcdir/firewall-cmd.at:1911: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --runtime-to-permanent " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1911" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --runtime-to-permanent ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1900" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1911" $at_failed && at_fn_log_failure $at_traceon; } @@ -108365,15 +113143,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1901: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1901" +$as_echo "$at_srcdir/firewall-cmd.at:1912: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1912" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1901" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1912" $at_failed && at_fn_log_failure $at_traceon; } @@ -108384,15 +113162,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1901: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1901" +$as_echo "$at_srcdir/firewall-cmd.at:1912: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1912" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1901" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1912" $at_failed && at_fn_log_failure $at_traceon; } @@ -108405,15 +113183,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1905: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 service name=\"http\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1905" +$as_echo "$at_srcdir/firewall-cmd.at:1916: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 service name=\"http\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1916" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=0 service name="http" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1905" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1916" $at_failed && at_fn_log_failure $at_traceon; } @@ -108424,14 +113202,14 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1906: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1906" +$as_echo "$at_srcdir/firewall-cmd.at:1917: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1917" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public target: default icmp-block-inversion: no interfaces: @@ -108460,7 +113238,7 @@ rule priority=\"127\" drop " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1906" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1917" $at_failed && at_fn_log_failure $at_traceon; } @@ -108471,9 +113249,9 @@ if test x"-e '/INVALID_RULE: no element, no source, no destination/d' -e '/INVALID_RULE: no element, no action/d' -e '/ERROR: INVALID_PRIORITY: /d' -e '/ERROR: Failed to write to file .*\/proc\/sys\/net\/ipv6\/conf\/all\/forwarding.*/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1936" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1947" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/INVALID_RULE: no element, no source, no destination/d' -e '/INVALID_RULE: no element, no action/d' -e '/ERROR: INVALID_PRIORITY: /d' -e '/ERROR: Failed to write to file .*\/proc\/sys\/net\/ipv6\/conf\/all\/forwarding.*/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1936" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1947" fi @@ -108482,13 +113260,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_92 -#AT_START_93 -at_fn_group_banner 93 'firewall-cmd.at:1941' \ +#AT_STOP_95 +#AT_START_96 +at_fn_group_banner 96 'firewall-cmd.at:1952' \ "rich rules bad" " " 4 at_xfail=no ( - printf "%s\n" "93. $at_setup_line: testing $at_desc ..." + $as_echo "96. $at_setup_line: testing $at_desc ..." $at_traceon @@ -108507,29 +113285,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1941: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1941" +$as_echo "$at_srcdir/firewall-cmd.at:1952: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1952" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1952" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1941: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1941" +$as_echo "$at_srcdir/firewall-cmd.at:1952: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1952" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1952" $at_failed && at_fn_log_failure $at_traceon; } @@ -108537,15 +113315,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1941: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1941" +$as_echo "$at_srcdir/firewall-cmd.at:1952: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1952" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1952" $at_failed && at_fn_log_failure $at_traceon; } @@ -108566,7 +113344,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -108577,7 +113355,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -108601,15 +113379,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1941: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1941" +$as_echo "$at_srcdir/firewall-cmd.at:1952: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1952" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1952" $at_failed && at_fn_log_failure $at_traceon; } @@ -108691,8 +113469,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1941" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1941" + $as_echo "firewall-cmd.at:1952" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1952" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -108710,15 +113488,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1941: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1941" +$as_echo "$at_srcdir/firewall-cmd.at:1952: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1952" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1952" $at_failed && at_fn_log_failure $at_traceon; } @@ -108731,15 +113509,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1941: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1941" +$as_echo "$at_srcdir/firewall-cmd.at:1952: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1952" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1952" $at_failed && at_fn_log_failure $at_traceon; } @@ -108748,30 +113526,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1941: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1941" +$as_echo "$at_srcdir/firewall-cmd.at:1952: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1952" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1952" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1941: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1941" +$as_echo "$at_srcdir/firewall-cmd.at:1952: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1952" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1952" $at_failed && at_fn_log_failure $at_traceon; } @@ -108786,24 +113564,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1941" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1941" + $as_echo "firewall-cmd.at:1952" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1952" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1941" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1952" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1941" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1952" @@ -108815,15 +113599,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1948: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1948" +$as_echo "$at_srcdir/firewall-cmd.at:1959: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1959" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1948" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1959" $at_failed && at_fn_log_failure $at_traceon; } @@ -108834,15 +113618,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1948: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1948" +$as_echo "$at_srcdir/firewall-cmd.at:1959: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1959" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1948" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1959" $at_failed && at_fn_log_failure $at_traceon; } @@ -108854,15 +113638,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1949: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='name=\"dns\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1949" +$as_echo "$at_srcdir/firewall-cmd.at:1960: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='name=\"dns\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1960" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='name="dns" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1949" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1960" $at_failed && at_fn_log_failure $at_traceon; } @@ -108873,15 +113657,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1949: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='name=\"dns\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1949" +$as_echo "$at_srcdir/firewall-cmd.at:1960: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='name=\"dns\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1960" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='name="dns" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1949" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1960" $at_failed && at_fn_log_failure $at_traceon; } @@ -108893,15 +113677,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1950: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='protocol value=\"ah\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1950" +$as_echo "$at_srcdir/firewall-cmd.at:1961: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='protocol value=\"ah\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1961" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1950" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1961" $at_failed && at_fn_log_failure $at_traceon; } @@ -108912,15 +113696,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1950: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='protocol value=\"ah\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1950" +$as_echo "$at_srcdir/firewall-cmd.at:1961: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='protocol value=\"ah\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1961" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='protocol value="ah" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1950" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1961" $at_failed && at_fn_log_failure $at_traceon; } @@ -108932,15 +113716,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1951: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"ah\" reject type=\"icmp-host-prohibited\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1951" +$as_echo "$at_srcdir/firewall-cmd.at:1962: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"ah\" reject type=\"icmp-host-prohibited\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1962" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value="ah" reject type="icmp-host-prohibited"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1951" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1962" $at_failed && at_fn_log_failure $at_traceon; } @@ -108951,15 +113735,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1951: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"ah\" reject type=\"icmp-host-prohibited\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1951" +$as_echo "$at_srcdir/firewall-cmd.at:1962: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"ah\" reject type=\"icmp-host-prohibited\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1962" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value="ah" reject type="icmp-host-prohibited"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1951" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1962" $at_failed && at_fn_log_failure $at_traceon; } @@ -108971,15 +113755,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1952: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" protocol value=\"ah\" reject type=\"dummy\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1952" +$as_echo "$at_srcdir/firewall-cmd.at:1963: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" protocol value=\"ah\" reject type=\"dummy\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1963" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" protocol value="ah" reject type="dummy"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1952" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1963" $at_failed && at_fn_log_failure $at_traceon; } @@ -108990,15 +113774,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1952: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" protocol value=\"ah\" reject type=\"dummy\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1952" +$as_echo "$at_srcdir/firewall-cmd.at:1963: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" protocol value=\"ah\" reject type=\"dummy\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1963" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" protocol value="ah" reject type="dummy"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1952" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1963" $at_failed && at_fn_log_failure $at_traceon; } @@ -109010,15 +113794,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1953: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1953" +$as_echo "$at_srcdir/firewall-cmd.at:1964: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1964" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1953" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1964" $at_failed && at_fn_log_failure $at_traceon; } @@ -109029,15 +113813,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1953: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1953" +$as_echo "$at_srcdir/firewall-cmd.at:1964: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1964" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1953" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1964" $at_failed && at_fn_log_failure $at_traceon; } @@ -109049,15 +113833,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1954: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule bad_element' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1954" +$as_echo "$at_srcdir/firewall-cmd.at:1965: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule bad_element' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1965" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule bad_element' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1954" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1965" $at_failed && at_fn_log_failure $at_traceon; } @@ -109068,15 +113852,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1954: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule bad_element' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1954" +$as_echo "$at_srcdir/firewall-cmd.at:1965: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule bad_element' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1965" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule bad_element' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1954" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1965" $at_failed && at_fn_log_failure $at_traceon; } @@ -109088,15 +113872,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1955: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv5\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1955" +$as_echo "$at_srcdir/firewall-cmd.at:1966: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv5\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1966" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv5"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1955" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1966" $at_failed && at_fn_log_failure $at_traceon; } @@ -109107,15 +113891,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1955: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv5\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1955" +$as_echo "$at_srcdir/firewall-cmd.at:1966: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv5\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1966" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv5"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1955" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1966" $at_failed && at_fn_log_failure $at_traceon; } @@ -109127,15 +113911,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1956: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule name=\"dns\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1956" +$as_echo "$at_srcdir/firewall-cmd.at:1967: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule name=\"dns\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1967" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule name="dns" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1956" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1967" $at_failed && at_fn_log_failure $at_traceon; } @@ -109146,15 +113930,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1956: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule name=\"dns\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1956" +$as_echo "$at_srcdir/firewall-cmd.at:1967: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule name=\"dns\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1967" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule name="dns" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1956" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1967" $at_failed && at_fn_log_failure $at_traceon; } @@ -109166,15 +113950,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1957: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol=\"ah\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1957" +$as_echo "$at_srcdir/firewall-cmd.at:1968: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol=\"ah\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1968" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol="ah" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1957" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1968" $at_failed && at_fn_log_failure $at_traceon; } @@ -109185,15 +113969,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1957: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol=\"ah\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1957" +$as_echo "$at_srcdir/firewall-cmd.at:1968: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol=\"ah\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1968" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol="ah" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1957" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1968" $at_failed && at_fn_log_failure $at_traceon; } @@ -109205,15 +113989,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1958: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"ah\" accept drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1958" +$as_echo "$at_srcdir/firewall-cmd.at:1969: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"ah\" accept drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1969" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value="ah" accept drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1958" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1969" $at_failed && at_fn_log_failure $at_traceon; } @@ -109224,15 +114008,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1958: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"ah\" accept drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1958" +$as_echo "$at_srcdir/firewall-cmd.at:1969: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"ah\" accept drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1969" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value="ah" accept drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1958" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1969" $at_failed && at_fn_log_failure $at_traceon; } @@ -109244,15 +114028,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1959: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule service name=\"radius\" port port=\"4011\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1959" +$as_echo "$at_srcdir/firewall-cmd.at:1970: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule service name=\"radius\" port port=\"4011\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1970" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule service name="radius" port port="4011" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1959" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1970" $at_failed && at_fn_log_failure $at_traceon; } @@ -109263,15 +114047,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1959: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service name=\"radius\" port port=\"4011\" reject' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1959" +$as_echo "$at_srcdir/firewall-cmd.at:1970: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service name=\"radius\" port port=\"4011\" reject' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1970" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service name="radius" port port="4011" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1959" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1970" $at_failed && at_fn_log_failure $at_traceon; } @@ -109283,15 +114067,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1960: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule service bad_attribute=\"dns\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1960" +$as_echo "$at_srcdir/firewall-cmd.at:1971: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule service bad_attribute=\"dns\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1971" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule service bad_attribute="dns"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1960" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1971" $at_failed && at_fn_log_failure $at_traceon; } @@ -109302,15 +114086,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1960: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service bad_attribute=\"dns\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1960" +$as_echo "$at_srcdir/firewall-cmd.at:1971: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service bad_attribute=\"dns\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1971" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service bad_attribute="dns"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1960" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1971" $at_failed && at_fn_log_failure $at_traceon; } @@ -109322,15 +114106,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1961: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"igmp\" log level=\"eror\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1961" +$as_echo "$at_srcdir/firewall-cmd.at:1972: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"igmp\" log level=\"eror\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1972" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value="igmp" log level="eror"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 125 $at_status "$at_srcdir/firewall-cmd.at:1961" +at_fn_check_status 125 $at_status "$at_srcdir/firewall-cmd.at:1972" $at_failed && at_fn_log_failure $at_traceon; } @@ -109341,15 +114125,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1961: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"igmp\" log level=\"eror\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1961" +$as_echo "$at_srcdir/firewall-cmd.at:1972: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"igmp\" log level=\"eror\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1972" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value="igmp" log level="eror"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 125 $at_status "$at_srcdir/firewall-cmd.at:1961" +at_fn_check_status 125 $at_status "$at_srcdir/firewall-cmd.at:1972" $at_failed && at_fn_log_failure $at_traceon; } @@ -109364,15 +114148,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1962: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='family=\"ipv6\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1962" +$as_echo "$at_srcdir/firewall-cmd.at:1973: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='family=\"ipv6\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1973" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='family="ipv6" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1962" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1973" $at_failed && at_fn_log_failure $at_traceon; } @@ -109383,15 +114167,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1962: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='family=\"ipv6\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1962" +$as_echo "$at_srcdir/firewall-cmd.at:1973: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='family=\"ipv6\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1973" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='family="ipv6" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1962" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1973" $at_failed && at_fn_log_failure $at_traceon; } @@ -109403,15 +114187,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1962: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1962" +$as_echo "$at_srcdir/firewall-cmd.at:1973: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1973" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule source address="1:2:3:4:6::" icmp-block name="redirect" log level="info" limit value="1/2m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 207 $at_status "$at_srcdir/firewall-cmd.at:1962" +at_fn_check_status 207 $at_status "$at_srcdir/firewall-cmd.at:1973" $at_failed && at_fn_log_failure $at_traceon; } @@ -109422,15 +114206,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1962: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1962" +$as_echo "$at_srcdir/firewall-cmd.at:1973: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1973" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule source address="1:2:3:4:6::" icmp-block name="redirect" log level="info" limit value="1/2m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 207 $at_status "$at_srcdir/firewall-cmd.at:1962" +at_fn_check_status 207 $at_status "$at_srcdir/firewall-cmd.at:1973" $at_failed && at_fn_log_failure $at_traceon; } @@ -109442,15 +114226,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1962: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1962" +$as_echo "$at_srcdir/firewall-cmd.at:1973: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1973" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log level="info" limit value="1/2m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 123 $at_status "$at_srcdir/firewall-cmd.at:1962" +at_fn_check_status 123 $at_status "$at_srcdir/firewall-cmd.at:1973" $at_failed && at_fn_log_failure $at_traceon; } @@ -109461,15 +114245,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1962: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1962" +$as_echo "$at_srcdir/firewall-cmd.at:1973: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" source address=\"1:2:3:4:6::\" icmp-block name=\"redirect\" log level=\"info\" limit value=\"1/2m\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1973" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv6" source address="1:2:3:4:6::" icmp-block name="redirect" log level="info" limit value="1/2m"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 123 $at_status "$at_srcdir/firewall-cmd.at:1962" +at_fn_check_status 123 $at_status "$at_srcdir/firewall-cmd.at:1973" $at_failed && at_fn_log_failure $at_traceon; } @@ -109483,15 +114267,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1967: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"esp\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1967" +$as_echo "$at_srcdir/firewall-cmd.at:1978: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"esp\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1978" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value="esp"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1967" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1978" $at_failed && at_fn_log_failure $at_traceon; } @@ -109502,15 +114286,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1967: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"esp\"' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1967" +$as_echo "$at_srcdir/firewall-cmd.at:1978: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"esp\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1978" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value="esp"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1967" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1978" $at_failed && at_fn_log_failure $at_traceon; } @@ -109522,15 +114306,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1968: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" masquerade drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1968" +$as_echo "$at_srcdir/firewall-cmd.at:1979: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" masquerade drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1979" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" masquerade drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1968" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1979" $at_failed && at_fn_log_failure $at_traceon; } @@ -109541,15 +114325,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1968: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" masquerade drop' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1968" +$as_echo "$at_srcdir/firewall-cmd.at:1979: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" masquerade drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1979" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" masquerade drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1968" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1979" $at_failed && at_fn_log_failure $at_traceon; } @@ -109561,15 +114345,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1969: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" icmp-block name=\"redirect\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1969" +$as_echo "$at_srcdir/firewall-cmd.at:1980: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" icmp-block name=\"redirect\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1980" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" icmp-block name="redirect" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1969" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1980" $at_failed && at_fn_log_failure $at_traceon; } @@ -109580,15 +114364,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1969: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" icmp-block name=\"redirect\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1969" +$as_echo "$at_srcdir/firewall-cmd.at:1980: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" icmp-block name=\"redirect\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1980" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" icmp-block name="redirect" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1969" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1980" $at_failed && at_fn_log_failure $at_traceon; } @@ -109600,15 +114384,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1970: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" protocol=\"tcp\" family=\"ipv4\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1970" +$as_echo "$at_srcdir/firewall-cmd.at:1981: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" protocol=\"tcp\" family=\"ipv4\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1981" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule forward-port port="2222" to-port="22" protocol="tcp" family="ipv4" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1970" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1981" $at_failed && at_fn_log_failure $at_traceon; } @@ -109619,15 +114403,93 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1970: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" protocol=\"tcp\" family=\"ipv4\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1970" +$as_echo "$at_srcdir/firewall-cmd.at:1981: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port=\"2222\" to-port=\"22\" protocol=\"tcp\" family=\"ipv4\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1981" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule forward-port port="2222" to-port="22" protocol="tcp" family="ipv4" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1970" +at_fn_check_status 122 $at_status "$at_srcdir/firewall-cmd.at:1981" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1982: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule service name=\"ssh\" log prefix=\"RRClag4hrBx9XZXk+46c6QavQehyRGdy3tjs7gzc+xfSzsd2smjoQ2NCPami6zVyjHtPGziBuqSWT0KII7QbHkwjNMr9pzbcbPue9PMTb5zXlMPphDjeuDdC3QTCH9rGQHooa9LiDWr+DqNPkBs+vb8r50eb+yEQIyhQaiDrQ0sc\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1982" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule service name="ssh" log prefix="RRClag4hrBx9XZXk+46c6QavQehyRGdy3tjs7gzc+xfSzsd2smjoQ2NCPami6zVyjHtPGziBuqSWT0KII7QbHkwjNMr9pzbcbPue9PMTb5zXlMPphDjeuDdC3QTCH9rGQHooa9LiDWr+DqNPkBs+vb8r50eb+yEQIyhQaiDrQ0sc" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 141 $at_status "$at_srcdir/firewall-cmd.at:1982" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1982: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service name=\"ssh\" log prefix=\"RRClag4hrBx9XZXk+46c6QavQehyRGdy3tjs7gzc+xfSzsd2smjoQ2NCPami6zVyjHtPGziBuqSWT0KII7QbHkwjNMr9pzbcbPue9PMTb5zXlMPphDjeuDdC3QTCH9rGQHooa9LiDWr+DqNPkBs+vb8r50eb+yEQIyhQaiDrQ0sc\" drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1982" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule service name="ssh" log prefix="RRClag4hrBx9XZXk+46c6QavQehyRGdy3tjs7gzc+xfSzsd2smjoQ2NCPami6zVyjHtPGziBuqSWT0KII7QbHkwjNMr9pzbcbPue9PMTb5zXlMPphDjeuDdC3QTCH9rGQHooa9LiDWr+DqNPkBs+vb8r50eb+yEQIyhQaiDrQ0sc" drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 141 $at_status "$at_srcdir/firewall-cmd.at:1982" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1983: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value=\"sctp\" nflog group=-1 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1983" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule protocol value="sctp" nflog group=-1 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 142 $at_status "$at_srcdir/firewall-cmd.at:1983" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1983: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value=\"sctp\" nflog group=-1 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1983" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule protocol value="sctp" nflog group=-1 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 142 $at_status "$at_srcdir/firewall-cmd.at:1983" $at_failed && at_fn_log_failure $at_traceon; } @@ -109637,10 +114499,88 @@ - if test x"-e '/ERROR: INVALID_RULE:/d' -e '/ERROR: INVALID_LOG_LEVEL: eror/d' -e '/ERROR: MISSING_FAMILY/d' -e '/ERROR: INVALID_LIMIT: 1\/2m/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1972" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_RULE:/d' -e '/ERROR: INVALID_LOG_LEVEL: eror/d' -e '/ERROR: MISSING_FAMILY/d' -e '/ERROR: INVALID_LIMIT: 1\/2m/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1972" + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1984: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv4\" service name=\"https\" nflog queue-size=-1 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1984" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv4" service name="https" nflog queue-size=-1 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 143 $at_status "$at_srcdir/firewall-cmd.at:1984" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1984: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv4\" service name=\"https\" nflog queue-size=-1 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1984" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv4" service name="https" nflog queue-size=-1 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 143 $at_status "$at_srcdir/firewall-cmd.at:1984" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1985: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=\"ipv6\" service name=\"https\" nflog queue-size=65536 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1985" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family="ipv6" service name="https" nflog queue-size=65536 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 143 $at_status "$at_srcdir/firewall-cmd.at:1985" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:1985: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=\"ipv6\" service name=\"https\" nflog queue-size=65536 drop' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1985" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family="ipv6" service name="https" nflog queue-size=65536 drop' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 143 $at_status "$at_srcdir/firewall-cmd.at:1985" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + if test x"-e '/ERROR: INVALID_RULE:/d' -e '/ERROR: INVALID_LOG_LEVEL: eror/d' -e '/ERROR: MISSING_FAMILY/d' -e '/ERROR: INVALID_LIMIT: 1\/2m/d' -e '/ERROR: INVALID_LOG_PREFIX:/d' -e '/ERROR: INVALID_NFLOG_GROUP:/d' -e '/ERROR: INVALID_NFLOG_QUEUE:/d'" != x"ignore"; then + $as_echo "firewall-cmd.at:1987" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_RULE:/d' -e '/ERROR: INVALID_LOG_LEVEL: eror/d' -e '/ERROR: MISSING_FAMILY/d' -e '/ERROR: INVALID_LIMIT: 1\/2m/d' -e '/ERROR: INVALID_LOG_PREFIX:/d' -e '/ERROR: INVALID_NFLOG_GROUP:/d' -e '/ERROR: INVALID_NFLOG_QUEUE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1987" fi @@ -109649,13 +114589,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_93 -#AT_START_94 -at_fn_group_banner 94 'firewall-cmd.at:1977' \ +#AT_STOP_96 +#AT_START_97 +at_fn_group_banner 97 'firewall-cmd.at:1995' \ "config validation" " " 4 at_xfail=no ( - printf "%s\n" "94. $at_setup_line: testing $at_desc ..." + $as_echo "97. $at_setup_line: testing $at_desc ..." $at_traceon @@ -109674,29 +114614,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1977: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1977" +$as_echo "$at_srcdir/firewall-cmd.at:1995: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1995" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1977" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1995" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1977: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1977" +$as_echo "$at_srcdir/firewall-cmd.at:1995: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1995" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1977" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1995" $at_failed && at_fn_log_failure $at_traceon; } @@ -109704,15 +114644,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1977: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1977" +$as_echo "$at_srcdir/firewall-cmd.at:1995: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1995" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1977" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1995" $at_failed && at_fn_log_failure $at_traceon; } @@ -109733,7 +114673,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -109744,7 +114684,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -109768,15 +114708,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1977: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1977" +$as_echo "$at_srcdir/firewall-cmd.at:1995: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1995" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1977" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1995" $at_failed && at_fn_log_failure $at_traceon; } @@ -109858,8 +114798,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1977" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1977" + $as_echo "firewall-cmd.at:1995" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1995" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -109877,15 +114817,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1977: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1977" +$as_echo "$at_srcdir/firewall-cmd.at:1995: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1995" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1977" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1995" $at_failed && at_fn_log_failure $at_traceon; } @@ -109898,15 +114838,15 @@ : { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1977: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1977" +$as_echo "$at_srcdir/firewall-cmd.at:1995: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1995" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1977" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1995" $at_failed && at_fn_log_failure $at_traceon; } @@ -109915,30 +114855,30 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1977: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1977" +$as_echo "$at_srcdir/firewall-cmd.at:1995: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1995" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1977" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1995" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1977: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1977" +$as_echo "$at_srcdir/firewall-cmd.at:1995: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1995" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1977" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1995" $at_failed && at_fn_log_failure $at_traceon; } @@ -109953,24 +114893,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1977" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1977" + $as_echo "firewall-cmd.at:1995" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1995" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1977" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1995" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1977" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1995" @@ -109980,15 +114926,92 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1981: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1981" +$as_echo "$at_srcdir/firewall-cmd.at:1999: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1999" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1999" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + cat >./direct.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<direct> +<rule ipv="ipv4" table="filter" chain="INPUT" priority="1">-j LOG</rule> +</direct> +_ATEOF + + cat >./lockdown-whitelist.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<whitelist> +<command name="/home/egarver/bin/python /usr/bin/firewall-config"/> +<selinux context="system_u:system_r:NetworkManager_t:s0"/> +<selinux context="system_u:system_r:virtd_t:s0-s0:c0.c1023"/> +<user id="0"/> +</whitelist> +_ATEOF + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:2017: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2017" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2017" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:2017: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2017" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2017" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:2018: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2018" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1981" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2018" $at_failed && at_fn_log_failure $at_traceon; } @@ -109998,28 +115021,28 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1986: cp ./firewalld.conf ./firewalld.conf.orig" -at_fn_check_prepare_trace "firewall-cmd.at:1986" +$as_echo "$at_srcdir/firewall-cmd.at:2023: cp ./firewalld.conf ./firewalld.conf.orig" +at_fn_check_prepare_trace "firewall-cmd.at:2023" ( $at_check_trace; cp ./firewalld.conf ./firewalld.conf.orig ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1986" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2023" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1987: echo \"SomeBogusField=yes\" >> ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1987" +$as_echo "$at_srcdir/firewall-cmd.at:2024: echo \"SomeBogusField=yes\" >> ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:2024" ( $at_check_trace; echo "SomeBogusField=yes" >> ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1987" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2024" $at_failed && at_fn_log_failure $at_traceon; } @@ -110027,15 +115050,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1988: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1988" +$as_echo "$at_srcdir/firewall-cmd.at:2025: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2025" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1988" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2025" $at_failed && at_fn_log_failure $at_traceon; } @@ -110043,15 +115066,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1993: cp ./firewalld.conf.orig ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1993" +$as_echo "$at_srcdir/firewall-cmd.at:2030: cp ./firewalld.conf.orig ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:2030" ( $at_check_trace; cp ./firewalld.conf.orig ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1993" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2030" $at_failed && at_fn_log_failure $at_traceon; } @@ -110067,15 +115090,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2002: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2002" +$as_echo "$at_srcdir/firewall-cmd.at:2039: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2039" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:2002" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:2039" $at_failed && at_fn_log_failure $at_traceon; } @@ -110094,15 +115117,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2010: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2010" +$as_echo "$at_srcdir/firewall-cmd.at:2047: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2047" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2010" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2047" $at_failed && at_fn_log_failure $at_traceon; } @@ -110110,15 +115133,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2011: rm ./direct.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2011" +$as_echo "$at_srcdir/firewall-cmd.at:2048: rm ./direct.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2048" ( $at_check_trace; rm ./direct.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2011" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2048" $at_failed && at_fn_log_failure $at_traceon; } @@ -110134,15 +115157,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2020: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2020" +$as_echo "$at_srcdir/firewall-cmd.at:2057: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2057" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2020" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2057" $at_failed && at_fn_log_failure $at_traceon; } @@ -110161,15 +115184,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2028: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2028" +$as_echo "$at_srcdir/firewall-cmd.at:2065: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2065" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2028" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2065" $at_failed && at_fn_log_failure $at_traceon; } @@ -110188,15 +115211,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2036: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2036" +$as_echo "$at_srcdir/firewall-cmd.at:2073: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2073" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2036" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2073" $at_failed && at_fn_log_failure $at_traceon; } @@ -110204,29 +115227,29 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2037: rm ./lockdown-whitelist.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2037" +$as_echo "$at_srcdir/firewall-cmd.at:2074: rm ./lockdown-whitelist.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2074" ( $at_check_trace; rm ./lockdown-whitelist.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2037" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2074" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2040: mkdir -p ./ipsets" -at_fn_check_prepare_trace "firewall-cmd.at:2040" +$as_echo "$at_srcdir/firewall-cmd.at:2077: mkdir -p ./ipsets" +at_fn_check_prepare_trace "firewall-cmd.at:2077" ( $at_check_trace; mkdir -p ./ipsets ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2040" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2077" $at_failed && at_fn_log_failure $at_traceon; } @@ -110241,15 +115264,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2047: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2047" +$as_echo "$at_srcdir/firewall-cmd.at:2084: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2084" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2047" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2084" $at_failed && at_fn_log_failure $at_traceon; } @@ -110268,15 +115291,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2059: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2059" +$as_echo "$at_srcdir/firewall-cmd.at:2096: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2096" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2059" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2096" $at_failed && at_fn_log_failure $at_traceon; } @@ -110294,15 +115317,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2066: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2066" +$as_echo "$at_srcdir/firewall-cmd.at:2103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2103" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 119 $at_status "$at_srcdir/firewall-cmd.at:2066" +at_fn_check_status 119 $at_status "$at_srcdir/firewall-cmd.at:2103" $at_failed && at_fn_log_failure $at_traceon; } @@ -110310,29 +115333,29 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2067: rm ./ipsets/foobar.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2067" +$as_echo "$at_srcdir/firewall-cmd.at:2104: rm ./ipsets/foobar.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2104" ( $at_check_trace; rm ./ipsets/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2067" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2104" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2070: mkdir -p ./helpers" -at_fn_check_prepare_trace "firewall-cmd.at:2070" +$as_echo "$at_srcdir/firewall-cmd.at:2107: mkdir -p ./helpers" +at_fn_check_prepare_trace "firewall-cmd.at:2107" ( $at_check_trace; mkdir -p ./helpers ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2070" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2107" $at_failed && at_fn_log_failure $at_traceon; } @@ -110346,15 +115369,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2076: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2076" +$as_echo "$at_srcdir/firewall-cmd.at:2113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2113" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2076" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2113" $at_failed && at_fn_log_failure $at_traceon; } @@ -110372,15 +115395,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2083: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2083" +$as_echo "$at_srcdir/firewall-cmd.at:2120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2120" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:2083" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:2120" $at_failed && at_fn_log_failure $at_traceon; } @@ -110402,15 +115425,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2085: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2085" +$as_echo "$at_srcdir/firewall-cmd.at:2122: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2122" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2085" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2122" $at_failed && at_fn_log_failure $at_traceon; } @@ -110420,29 +115443,29 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2094: rm ./helpers/foobar.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2094" +$as_echo "$at_srcdir/firewall-cmd.at:2131: rm ./helpers/foobar.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2131" ( $at_check_trace; rm ./helpers/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2094" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2131" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2097: mkdir -p ./icmptypes" -at_fn_check_prepare_trace "firewall-cmd.at:2097" +$as_echo "$at_srcdir/firewall-cmd.at:2134: mkdir -p ./icmptypes" +at_fn_check_prepare_trace "firewall-cmd.at:2134" ( $at_check_trace; mkdir -p ./icmptypes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2097" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2134" $at_failed && at_fn_log_failure $at_traceon; } @@ -110457,15 +115480,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2104" +$as_echo "$at_srcdir/firewall-cmd.at:2141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2141" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2104" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2141" $at_failed && at_fn_log_failure $at_traceon; } @@ -110484,15 +115507,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2112" +$as_echo "$at_srcdir/firewall-cmd.at:2149: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2149" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2112" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2149" $at_failed && at_fn_log_failure $at_traceon; } @@ -110500,29 +115523,29 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2113: rm ./icmptypes/foobar.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2113" +$as_echo "$at_srcdir/firewall-cmd.at:2150: rm ./icmptypes/foobar.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2150" ( $at_check_trace; rm ./icmptypes/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2113" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2150" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2116: mkdir -p ./services" -at_fn_check_prepare_trace "firewall-cmd.at:2116" +$as_echo "$at_srcdir/firewall-cmd.at:2153: mkdir -p ./services" +at_fn_check_prepare_trace "firewall-cmd.at:2153" ( $at_check_trace; mkdir -p ./services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2116" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2153" $at_failed && at_fn_log_failure $at_traceon; } @@ -110537,15 +115560,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2123: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2123" +$as_echo "$at_srcdir/firewall-cmd.at:2160: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2160" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2123" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2160" $at_failed && at_fn_log_failure $at_traceon; } @@ -110564,15 +115587,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2131: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2131" +$as_echo "$at_srcdir/firewall-cmd.at:2168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2168" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2131" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2168" $at_failed && at_fn_log_failure $at_traceon; } @@ -110591,15 +115614,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2139" +$as_echo "$at_srcdir/firewall-cmd.at:2176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2176" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2139" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2176" $at_failed && at_fn_log_failure $at_traceon; } @@ -110618,15 +115641,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2147" +$as_echo "$at_srcdir/firewall-cmd.at:2184: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2184" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2147" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2184" $at_failed && at_fn_log_failure $at_traceon; } @@ -110645,15 +115668,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2155: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2155" +$as_echo "$at_srcdir/firewall-cmd.at:2192: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2192" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2155" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2192" $at_failed && at_fn_log_failure $at_traceon; } @@ -110672,15 +115695,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2163" +$as_echo "$at_srcdir/firewall-cmd.at:2200: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2200" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:2163" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:2200" $at_failed && at_fn_log_failure $at_traceon; } @@ -110700,15 +115723,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2172: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2172" +$as_echo "$at_srcdir/firewall-cmd.at:2209: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2209" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:2172" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:2209" $at_failed && at_fn_log_failure $at_traceon; } @@ -110727,15 +115750,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2180" +$as_echo "$at_srcdir/firewall-cmd.at:2217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2217" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2180" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2217" $at_failed && at_fn_log_failure $at_traceon; } @@ -110743,29 +115766,29 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2181: rm ./services/foobar.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2181" +$as_echo "$at_srcdir/firewall-cmd.at:2218: rm ./services/foobar.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2218" ( $at_check_trace; rm ./services/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2181" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2218" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2184: mkdir -p ./zones" -at_fn_check_prepare_trace "firewall-cmd.at:2184" +$as_echo "$at_srcdir/firewall-cmd.at:2221: mkdir -p ./zones" +at_fn_check_prepare_trace "firewall-cmd.at:2221" ( $at_check_trace; mkdir -p ./zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2184" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2221" $at_failed && at_fn_log_failure $at_traceon; } @@ -110777,15 +115800,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2188: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2188" +$as_echo "$at_srcdir/firewall-cmd.at:2225: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2225" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/firewall-cmd.at:2188" +at_fn_check_status 112 $at_status "$at_srcdir/firewall-cmd.at:2225" $at_failed && at_fn_log_failure $at_traceon; } @@ -110804,15 +115827,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2196: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2196" +$as_echo "$at_srcdir/firewall-cmd.at:2233: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2233" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:2196" +at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:2233" $at_failed && at_fn_log_failure $at_traceon; } @@ -110831,15 +115854,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2204: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2204" +$as_echo "$at_srcdir/firewall-cmd.at:2241: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2241" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2204" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2241" $at_failed && at_fn_log_failure $at_traceon; } @@ -110858,15 +115881,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2212: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2212" +$as_echo "$at_srcdir/firewall-cmd.at:2249: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2249" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2212" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:2249" $at_failed && at_fn_log_failure $at_traceon; } @@ -110885,15 +115908,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2220: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2220" +$as_echo "$at_srcdir/firewall-cmd.at:2257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2257" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2220" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2257" $at_failed && at_fn_log_failure $at_traceon; } @@ -110912,15 +115935,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2228: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2228" +$as_echo "$at_srcdir/firewall-cmd.at:2265: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2265" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2228" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2265" $at_failed && at_fn_log_failure $at_traceon; } @@ -110939,15 +115962,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2236" +$as_echo "$at_srcdir/firewall-cmd.at:2273: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2273" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2236" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2273" $at_failed && at_fn_log_failure $at_traceon; } @@ -110966,15 +115989,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2244: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2244" +$as_echo "$at_srcdir/firewall-cmd.at:2281: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2281" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2244" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2281" $at_failed && at_fn_log_failure $at_traceon; } @@ -110993,15 +116016,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2252" +$as_echo "$at_srcdir/firewall-cmd.at:2289: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2289" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2252" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2289" $at_failed && at_fn_log_failure $at_traceon; } @@ -111020,15 +116043,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2260" +$as_echo "$at_srcdir/firewall-cmd.at:2297: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2297" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2260" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2297" $at_failed && at_fn_log_failure $at_traceon; } @@ -111047,15 +116070,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2268" +$as_echo "$at_srcdir/firewall-cmd.at:2305: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2305" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2268" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2305" $at_failed && at_fn_log_failure $at_traceon; } @@ -111074,15 +116097,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2276: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2276" +$as_echo "$at_srcdir/firewall-cmd.at:2313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2313" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2276" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2313" $at_failed && at_fn_log_failure $at_traceon; } @@ -111104,15 +116127,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2291" +$as_echo "$at_srcdir/firewall-cmd.at:2328: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2328" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2291" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2328" $at_failed && at_fn_log_failure $at_traceon; } @@ -111136,15 +116159,45 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2304" +$as_echo "$at_srcdir/firewall-cmd.at:2341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2341" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2341" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + cat >./zones/foobar.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<rule> +<service name="bitcoin" /> +<log prefix="WtsDMDAMJvd24wejRBsImI2VSkBaAlo1h2TVgEmH5CpL1YjdCTnjO8mizyp4cBDNq9NXS6QAuRnq/vF5xsid1orzY4jKzaWhm5qrktZLi38jinLFixX97d5JcM9o5tSx9XwQyaHUJMmxcjKYrDQ2Pvo1KMgf4f7yDAcKJaoJiNYp" /> +</rule> +</zone> +_ATEOF + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:2356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2356" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2304" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2356" $at_failed && at_fn_log_failure $at_traceon; } @@ -111166,15 +116219,75 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2319" +$as_echo "$at_srcdir/firewall-cmd.at:2371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2371" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2371" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + cat >./zones/foobar.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<rule family="ipv4"> +<forward-port port="1234" protocol="tcp" to-port="4321" to-addr="10.0.0.1" /> +<nflog group="65536" /> +</rule> +</zone> +_ATEOF + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:2386: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2386" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2386" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + cat >./zones/foobar.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<rule> +<port port="1234" protocol="tcp" /> +<nflog queue-size="-1" /> +</rule> +</zone> +_ATEOF + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:2401: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2401" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2319" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2401" $at_failed && at_fn_log_failure $at_traceon; } @@ -111196,15 +116309,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2334: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2334" +$as_echo "$at_srcdir/firewall-cmd.at:2416: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2416" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2334" +at_fn_check_status 28 $at_status "$at_srcdir/firewall-cmd.at:2416" $at_failed && at_fn_log_failure $at_traceon; } @@ -111229,15 +116342,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2336" +$as_echo "$at_srcdir/firewall-cmd.at:2418: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:2418" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2418" $at_failed && at_fn_log_failure $at_traceon; } @@ -111247,15 +116360,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:2352: rm ./zones/foobar.xml" -at_fn_check_prepare_trace "firewall-cmd.at:2352" +$as_echo "$at_srcdir/firewall-cmd.at:2434: rm ./zones/foobar.xml" +at_fn_check_prepare_trace "firewall-cmd.at:2434" ( $at_check_trace; rm ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2352" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:2434" $at_failed && at_fn_log_failure $at_traceon; } @@ -111263,9 +116376,9 @@ if test x"-e '/ERROR:/d' -e '/WARNING:/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:2354" >"$at_check_line_file" + $as_echo "firewall-cmd.at:2436" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR:/d' -e '/WARNING:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:2354" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:2436" fi @@ -111274,13 +116387,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_94 -#AT_START_95 -at_fn_group_banner 95 'rhbz1514043.at:1' \ +#AT_STOP_97 +#AT_START_98 +at_fn_group_banner 98 'rhbz1514043.at:1' \ "--set-log-denied does not zero config" " " 5 at_xfail=no ( - printf "%s\n" "95. $at_setup_line: testing $at_desc ..." + $as_echo "98. $at_setup_line: testing $at_desc ..." $at_traceon @@ -111299,7 +116412,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1514043.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1514043.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111313,7 +116426,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1514043.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1514043.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111329,7 +116442,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1514043.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1514043.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111358,7 +116471,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -111369,7 +116482,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -111393,7 +116506,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1514043.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1514043.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111483,7 +116596,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1514043.at:1" >"$at_check_line_file" + $as_echo "rhbz1514043.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1514043.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -111502,7 +116615,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1514043.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1514043.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111523,7 +116636,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1514043.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1514043.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111540,7 +116653,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1514043.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1514043.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111555,7 +116668,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1514043.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1514043.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111578,22 +116691,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1514043.at:1" >"$at_check_line_file" + $as_echo "rhbz1514043.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1514043.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1514043.at:1" >"$at_check_line_file" + $as_echo "rhbz1514043.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1514043.at:1" @@ -111605,7 +116724,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --set-log-denied=all " +$as_echo "$at_srcdir/rhbz1514043.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --set-log-denied=all " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1514043.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --set-log-denied=all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111624,7 +116743,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=public --add-service=samba " +$as_echo "$at_srcdir/rhbz1514043.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=public --add-service=samba " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1514043.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=public --add-service=samba ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111644,7 +116763,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1514043.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1514043.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111663,7 +116782,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1514043.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1514043.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111683,14 +116802,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^services " +$as_echo "$at_srcdir/rhbz1514043.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^services " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1514043.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "services: dhcpv6-client samba ssh +echo >>"$at_stdout"; $as_echo "services: dhcpv6-client samba ssh " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1514043.at:7" @@ -111707,7 +116826,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1514043.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -111720,14 +116839,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT { ct state established,related accept ct status dnat accept -iifname \"lo\" accept -jump filter_INPUT_ZONES ct state invalid log prefix \"STATE_INVALID_DROP: \" ct state invalid drop +iifname \"lo\" accept +jump filter_INPUT_ZONES log prefix \"FINAL_REJECT: \" reject with icmpx admin-prohibited } @@ -111749,7 +116868,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1514043.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1514043.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -111762,15 +116881,15 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD { ct state established,related accept ct status dnat accept +ct state invalid log prefix \"STATE_INVALID_DROP: \" +ct state invalid drop iifname \"lo\" accept ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } log prefix \"RFC3964_IPv4_REJECT: \" reject with icmpv6 addr-unreachable jump filter_FORWARD_ZONES -ct state invalid log prefix \"STATE_INVALID_DROP: \" -ct state invalid drop log prefix \"FINAL_REJECT: \" reject with icmpx admin-prohibited } @@ -111803,7 +116922,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1514043.at:84" >"$at_check_line_file" + $as_echo "rhbz1514043.at:84" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1514043.at:84" fi @@ -111814,13 +116933,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_95 -#AT_START_96 -at_fn_group_banner 96 'rhbz1498923.at:1' \ +#AT_STOP_98 +#AT_START_99 +at_fn_group_banner 99 'rhbz1498923.at:1' \ "invalid direct rule causes reload error" " " 5 at_xfail=no ( - printf "%s\n" "96. $at_setup_line: testing $at_desc ..." + $as_echo "99. $at_setup_line: testing $at_desc ..." $at_traceon @@ -111839,7 +116958,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1498923.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111853,7 +116972,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1498923.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1498923.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111869,7 +116988,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1498923.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1498923.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -111898,7 +117017,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -111909,7 +117028,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -111933,7 +117052,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1498923.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112023,7 +117142,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1498923.at:1" >"$at_check_line_file" + $as_echo "rhbz1498923.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1498923.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -112042,7 +117161,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1498923.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112063,7 +117182,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1498923.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1498923.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112080,7 +117199,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1498923.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112095,7 +117214,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1498923.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112118,22 +117237,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1498923.at:1" >"$at_check_line_file" + $as_echo "rhbz1498923.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1498923.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1498923.at:1" >"$at_check_line_file" + $as_echo "rhbz1498923.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1498923.at:1" @@ -112142,14 +117267,14 @@ - printf "%s\n" "rhbz1498923.at:3" >"$at_check_line_file" + $as_echo "rhbz1498923.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1498923.at:3" { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:6: sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1498923.at:6: sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1498923.at:6" ( $at_check_trace; sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112166,7 +117291,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1498923.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112185,7 +117310,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1498923.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112205,7 +117330,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-interface=foobar0 " +$as_echo "$at_srcdir/rhbz1498923.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-interface=foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=public --add-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112224,14 +117349,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 " +$as_echo "$at_srcdir/rhbz1498923.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1498923.at:9" @@ -112246,7 +117371,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1498923.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112265,7 +117390,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1498923.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112285,13 +117410,13 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 " +$as_echo "$at_srcdir/rhbz1498923.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "no zone +echo >>"$at_stderr"; $as_echo "no zone " | \ $at_diff - "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: @@ -112304,7 +117429,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:18: sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=no/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1498923.at:18: sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=no/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1498923.at:18" ( $at_check_trace; sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=no/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112321,7 +117446,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1498923.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112340,7 +117465,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1498923.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112361,7 +117486,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 0 -p tcp --dport 8080 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1498923.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 0 -p tcp --dport 8080 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 0 -p tcp --dport 8080 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112380,7 +117505,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 1 --a-bogus-flag " +$as_echo "$at_srcdir/rhbz1498923.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 1 --a-bogus-flag " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:22" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 1 --a-bogus-flag ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112400,7 +117525,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-interface=foobar0 " +$as_echo "$at_srcdir/rhbz1498923.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-interface=foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:25" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=public --add-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112419,7 +117544,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --direct --add-rule ipv4 filter FORWARD 0 -p tcp -j ACCEPT " +$as_echo "$at_srcdir/rhbz1498923.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --direct --add-rule ipv4 filter FORWARD 0 -p tcp -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:26" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --direct --add-rule ipv4 filter FORWARD 0 -p tcp -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112440,7 +117565,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1498923.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:28" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112459,7 +117584,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1498923.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:28" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112479,13 +117604,13 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --state " +$as_echo "$at_srcdir/rhbz1498923.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "failed +echo >>"$at_stderr"; $as_echo "failed " | \ $at_diff - "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" @@ -112501,14 +117626,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 " +$as_echo "$at_srcdir/rhbz1498923.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:33" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1498923.at:33" @@ -112522,7 +117647,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --direct --query-rule ipv4 filter FORWARD 0 -p tcp -j ACCEPT " +$as_echo "$at_srcdir/rhbz1498923.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --direct --query-rule ipv4 filter FORWARD 0 -p tcp -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:36" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --direct --query-rule ipv4 filter FORWARD 0 -p tcp -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112539,17 +117664,20 @@ - + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --remove-rule ipv4 filter INPUT 1 --a-bogus-flag " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:39" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --remove-rule ipv4 filter INPUT 1 --a-bogus-flag +$as_echo "$at_srcdir/rhbz1498923.at:39: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 filter INPUT 1 --a-bogus-flag" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 filter INPUT 1 --a-bogus-flag" "rhbz1498923.at:39" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --direct --remove-rule ipv4 filter INPUT 1 --a-bogus-flag ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: +echo stdout:; cat "$at_stdout" at_fn_check_status 0 $at_status "$at_srcdir/rhbz1498923.at:39" $at_failed && at_fn_log_failure $at_traceon; } @@ -112559,10 +117687,8 @@ - - { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1498923.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:40" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112581,7 +117707,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1498923.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:40" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112602,14 +117728,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 " +$as_echo "$at_srcdir/rhbz1498923.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:43" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1498923.at:43" @@ -112623,7 +117749,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1498923.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --direct --query-rule ipv4 filter FORWARD 0 -p tcp -j ACCEPT " +$as_echo "$at_srcdir/rhbz1498923.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --direct --query-rule ipv4 filter FORWARD 0 -p tcp -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1498923.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --direct --query-rule ipv4 filter FORWARD 0 -p tcp -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112641,7 +117767,7 @@ if test x"-e '/.*a-bogus-flag.*/d'" != x"ignore"; then - printf "%s\n" "rhbz1498923.at:47" >"$at_check_line_file" + $as_echo "rhbz1498923.at:47" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/.*a-bogus-flag.*/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1498923.at:47" fi @@ -112652,13 +117778,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_96 -#AT_START_97 -at_fn_group_banner 97 'pr181.at:1' \ +#AT_STOP_99 +#AT_START_100 +at_fn_group_banner 100 'pr181.at:1' \ "combined zones name length check" " " 5 at_xfail=no ( - printf "%s\n" "97. $at_setup_line: testing $at_desc ..." + $as_echo "100. $at_setup_line: testing $at_desc ..." $at_traceon @@ -112677,7 +117803,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/pr181.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/pr181.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr181.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112691,7 +117817,7 @@ else { set +x -printf "%s\n" "$at_srcdir/pr181.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/pr181.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "pr181.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112707,7 +117833,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr181.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/pr181.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "pr181.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112736,7 +117862,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -112747,7 +117873,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -112771,7 +117897,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/pr181.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/pr181.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr181.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112861,7 +117987,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "pr181.at:1" >"$at_check_line_file" + $as_echo "pr181.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/pr181.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -112880,7 +118006,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr181.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/pr181.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr181.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112901,7 +118027,7 @@ : { set +x -printf "%s\n" "$at_srcdir/pr181.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/pr181.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "pr181.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112918,7 +118044,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr181.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/pr181.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr181.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112933,7 +118059,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr181.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/pr181.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr181.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112956,22 +118082,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "pr181.at:1" >"$at_check_line_file" + $as_echo "pr181.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/pr181.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "pr181.at:1" >"$at_check_line_file" + $as_echo "pr181.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/pr181.at:1" @@ -112980,7 +118112,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr181.at:4: mkdir -p ./zones/foobar" +$as_echo "$at_srcdir/pr181.at:4: mkdir -p ./zones/foobar" at_fn_check_prepare_trace "pr181.at:4" ( $at_check_trace; mkdir -p ./zones/foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -112994,7 +118126,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr181.at:6: echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:6: echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:6" ( $at_check_trace; echo '<?xml version="1.0" encoding="utf-8"?>' > ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113007,7 +118139,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/pr181.at:7: echo '<zone>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:7: echo '<zone>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:7" ( $at_check_trace; echo '<zone>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113020,7 +118152,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/pr181.at:8: echo '<short>foobar</short>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:8: echo '<short>foobar</short>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:8" ( $at_check_trace; echo '<short>foobar</short>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113033,7 +118165,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/pr181.at:9: echo '<description>foobar desc</description>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:9: echo '<description>foobar desc</description>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:9" ( $at_check_trace; echo '<description>foobar desc</description>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113046,7 +118178,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/pr181.at:10: echo '<service name=\"ssh\"/>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:10: echo '<service name=\"ssh\"/>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:10" ( $at_check_trace; echo '<service name="ssh"/>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113059,7 +118191,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/pr181.at:11: echo '</zone>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:11: echo '</zone>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:11" ( $at_check_trace; echo '</zone>' >> ./zones/foobar/a_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113073,7 +118205,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr181.at:13: echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:13: echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:13" ( $at_check_trace; echo '<?xml version="1.0" encoding="utf-8"?>' > ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113086,7 +118218,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/pr181.at:14: echo '<zone>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:14: echo '<zone>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:14" ( $at_check_trace; echo '<zone>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113099,7 +118231,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/pr181.at:15: echo '<short>foobar</short>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:15: echo '<short>foobar</short>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:15" ( $at_check_trace; echo '<short>foobar</short>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113112,7 +118244,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/pr181.at:16: echo '<description>foobar desc</description>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:16: echo '<description>foobar desc</description>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:16" ( $at_check_trace; echo '<description>foobar desc</description>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113125,7 +118257,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/pr181.at:17: echo '<service name=\"http\"/>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:17: echo '<service name=\"http\"/>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:17" ( $at_check_trace; echo '<service name="http"/>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113138,7 +118270,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/pr181.at:18: echo '</zone>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" +$as_echo "$at_srcdir/pr181.at:18: echo '</zone>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml" at_fn_check_prepare_trace "pr181.at:18" ( $at_check_trace; echo '</zone>' >> ./zones/foobar/another_really_long_name_that_trigger_the_bug.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113156,7 +118288,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr181.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/pr181.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr181.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113175,7 +118307,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr181.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/pr181.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr181.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113195,14 +118327,14 @@ { set +x -printf "%s\n" "$at_srcdir/pr181.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=foobar --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^services " +$as_echo "$at_srcdir/pr181.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=foobar --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^services " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr181.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=foobar --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "services: http ssh +echo >>"$at_stdout"; $as_echo "services: http ssh " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/pr181.at:21" @@ -113215,7 +118347,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "pr181.at:24" >"$at_check_line_file" + $as_echo "pr181.at:24" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/pr181.at:24" fi @@ -113226,13 +118358,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_97 -#AT_START_98 -at_fn_group_banner 98 'gh287.at:1' \ +#AT_STOP_100 +#AT_START_101 +at_fn_group_banner 101 'gh287.at:1' \ "ICMP block inversion" " " 5 at_xfail=no ( - printf "%s\n" "98. $at_setup_line: testing $at_desc ..." + $as_echo "101. $at_setup_line: testing $at_desc ..." $at_traceon @@ -113251,7 +118383,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh287.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh287.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh287.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113265,7 +118397,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh287.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh287.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh287.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113281,7 +118413,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh287.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh287.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh287.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113310,7 +118442,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -113321,7 +118453,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -113345,7 +118477,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh287.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh287.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh287.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113435,7 +118567,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh287.at:1" >"$at_check_line_file" + $as_echo "gh287.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh287.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -113454,7 +118586,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh287.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh287.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh287.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113475,7 +118607,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh287.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh287.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh287.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113492,7 +118624,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh287.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh287.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh287.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113507,7 +118639,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh287.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh287.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh287.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113530,22 +118662,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh287.at:1" >"$at_check_line_file" + $as_echo "gh287.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh287.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh287.at:1" >"$at_check_line_file" + $as_echo "gh287.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh287.at:1" @@ -113554,7 +118692,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh287.at:4: mkdir -p ./zones" +$as_echo "$at_srcdir/gh287.at:4: mkdir -p ./zones" at_fn_check_prepare_trace "gh287.at:4" ( $at_check_trace; mkdir -p ./zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113567,7 +118705,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh287.at:5: echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./zones/foobar.xml" +$as_echo "$at_srcdir/gh287.at:5: echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./zones/foobar.xml" at_fn_check_prepare_trace "gh287.at:5" ( $at_check_trace; echo '<?xml version="1.0" encoding="utf-8"?>' > ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113580,7 +118718,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh287.at:6: echo '<zone>' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh287.at:6: echo '<zone>' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh287.at:6" ( $at_check_trace; echo '<zone>' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113593,7 +118731,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh287.at:7: echo '<short>foobar</short>' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh287.at:7: echo '<short>foobar</short>' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh287.at:7" ( $at_check_trace; echo '<short>foobar</short>' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113606,7 +118744,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh287.at:8: echo '<description>foobar desc</description>' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh287.at:8: echo '<description>foobar desc</description>' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh287.at:8" ( $at_check_trace; echo '<description>foobar desc</description>' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113619,7 +118757,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh287.at:9: echo '<service name=\"http\"/>' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh287.at:9: echo '<service name=\"http\"/>' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh287.at:9" ( $at_check_trace; echo '<service name="http"/>' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113632,7 +118770,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh287.at:10: echo '<source address=\"172.16.0.0/12\" />' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh287.at:10: echo '<source address=\"172.16.0.0/12\" />' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh287.at:10" ( $at_check_trace; echo '<source address="172.16.0.0/12" />' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113645,7 +118783,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh287.at:11: echo '<icmp-block-inversion />' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh287.at:11: echo '<icmp-block-inversion />' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh287.at:11" ( $at_check_trace; echo '<icmp-block-inversion />' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113658,7 +118796,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh287.at:12: echo '</zone>' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh287.at:12: echo '</zone>' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh287.at:12" ( $at_check_trace; echo '</zone>' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113676,7 +118814,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh287.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh287.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh287.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113695,7 +118833,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh287.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh287.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh287.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113714,7 +118852,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "gh287.at:15" >"$at_check_line_file" + $as_echo "gh287.at:15" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh287.at:15" fi @@ -113725,13 +118863,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_98 -#AT_START_99 -at_fn_group_banner 99 'individual_calls.at:1' \ +#AT_STOP_101 +#AT_START_102 +at_fn_group_banner 102 'individual_calls.at:1' \ "individual calls" " " 5 at_xfail=no ( - printf "%s\n" "99. $at_setup_line: testing $at_desc ..." + $as_echo "102. $at_setup_line: testing $at_desc ..." $at_traceon @@ -113750,7 +118888,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/individual_calls.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "individual_calls.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113764,7 +118902,7 @@ else { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/individual_calls.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "individual_calls.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113780,7 +118918,7 @@ { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/individual_calls.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "individual_calls.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113809,7 +118947,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -113820,7 +118958,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -113844,7 +118982,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/individual_calls.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "individual_calls.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113934,7 +119072,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "individual_calls.at:1" >"$at_check_line_file" + $as_echo "individual_calls.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/individual_calls.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -113953,7 +119091,7 @@ { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/individual_calls.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "individual_calls.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113974,7 +119112,7 @@ : { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/individual_calls.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "individual_calls.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -113991,7 +119129,7 @@ { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/individual_calls.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "individual_calls.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114006,7 +119144,7 @@ { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/individual_calls.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "individual_calls.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114029,22 +119167,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "individual_calls.at:1" >"$at_check_line_file" + $as_echo "individual_calls.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/individual_calls.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "individual_calls.at:1" >"$at_check_line_file" + $as_echo "individual_calls.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/individual_calls.at:1" @@ -114053,7 +119197,7 @@ { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:4: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/individual_calls.at:4: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "individual_calls.at:4" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114070,7 +119214,7 @@ { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/individual_calls.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "individual_calls.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114089,7 +119233,7 @@ { set +x -printf "%s\n" "$at_srcdir/individual_calls.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/individual_calls.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "individual_calls.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114109,7 +119253,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "individual_calls.at:7" >"$at_check_line_file" + $as_echo "individual_calls.at:7" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/individual_calls.at:7" fi @@ -114120,13 +119264,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_99 -#AT_START_100 -at_fn_group_banner 100 'rhbz1534571.at:3' \ +#AT_STOP_102 +#AT_START_103 +at_fn_group_banner 103 'rhbz1534571.at:3' \ "rule deduplication" " " 5 at_xfail=no ( - printf "%s\n" "100. $at_setup_line: testing $at_desc ..." + $as_echo "103. $at_setup_line: testing $at_desc ..." $at_traceon @@ -114145,7 +119289,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:3: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1534571.at:3: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:3" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114159,7 +119303,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:3: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1534571.at:3: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1534571.at:3" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114175,7 +119319,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:3: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1534571.at:3: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1534571.at:3" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114204,7 +119348,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -114215,7 +119359,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -114239,7 +119383,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:3: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1534571.at:3: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:3" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114329,7 +119473,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1534571.at:3" >"$at_check_line_file" + $as_echo "rhbz1534571.at:3" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1534571.at:3" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -114348,7 +119492,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1534571.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114369,7 +119513,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:3: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1534571.at:3: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1534571.at:3" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114386,7 +119530,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1534571.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114401,7 +119545,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1534571.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114424,22 +119568,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1534571.at:3" >"$at_check_line_file" + $as_echo "rhbz1534571.at:3" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1534571.at:3" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1534571.at:3" >"$at_check_line_file" + $as_echo "rhbz1534571.at:3" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1534571.at:3" @@ -114451,7 +119601,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service nfs --add-service nfs3 " +$as_echo "$at_srcdir/rhbz1534571.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service nfs --add-service nfs3 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service nfs --add-service nfs3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114470,7 +119620,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-service nfs3 " +$as_echo "$at_srcdir/rhbz1534571.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-service nfs3 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-service nfs3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114489,7 +119639,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-service nfs " +$as_echo "$at_srcdir/rhbz1534571.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-service nfs " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-service nfs ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114509,7 +119659,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-service nfs --add-service nfs3 " +$as_echo "$at_srcdir/rhbz1534571.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-service nfs --add-service nfs3 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-service nfs --add-service nfs3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114529,7 +119679,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1534571.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114548,7 +119698,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1534571.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114568,7 +119718,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-service nfs3 " +$as_echo "$at_srcdir/rhbz1534571.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-service nfs3 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-service nfs3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114587,7 +119737,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1534571.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-service nfs " +$as_echo "$at_srcdir/rhbz1534571.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-service nfs " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1534571.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-service nfs ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114606,7 +119756,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1534571.at:17" >"$at_check_line_file" + $as_echo "rhbz1534571.at:17" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1534571.at:17" fi @@ -114617,13 +119767,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_100 -#AT_START_101 -at_fn_group_banner 101 'gh290.at:1' \ +#AT_STOP_103 +#AT_START_104 +at_fn_group_banner 104 'gh290.at:1' \ "invalid syntax in xml files" " " 5 at_xfail=no ( - printf "%s\n" "101. $at_setup_line: testing $at_desc ..." + $as_echo "104. $at_setup_line: testing $at_desc ..." $at_traceon @@ -114642,7 +119792,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh290.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh290.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh290.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114656,7 +119806,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh290.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh290.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh290.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114672,7 +119822,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh290.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh290.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh290.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114701,7 +119851,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -114712,7 +119862,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -114736,7 +119886,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh290.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh290.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh290.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114826,7 +119976,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh290.at:1" >"$at_check_line_file" + $as_echo "gh290.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh290.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -114845,7 +119995,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh290.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh290.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh290.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114866,7 +120016,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh290.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh290.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh290.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114883,7 +120033,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh290.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh290.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh290.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114898,7 +120048,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh290.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh290.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh290.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114921,22 +120071,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh290.at:1" >"$at_check_line_file" + $as_echo "gh290.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh290.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh290.at:1" >"$at_check_line_file" + $as_echo "gh290.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh290.at:1" @@ -114945,14 +120101,14 @@ - printf "%s\n" "gh290.at:3" >"$at_check_line_file" + $as_echo "gh290.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh290.at:3" { set +x -printf "%s\n" "$at_srcdir/gh290.at:6: mkdir -p ./zones" +$as_echo "$at_srcdir/gh290.at:6: mkdir -p ./zones" at_fn_check_prepare_trace "gh290.at:6" ( $at_check_trace; mkdir -p ./zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114965,7 +120121,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:7: echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./direct.xml" +$as_echo "$at_srcdir/gh290.at:7: echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./direct.xml" at_fn_check_prepare_trace "gh290.at:7" ( $at_check_trace; echo '<?xml version="1.0" encoding="utf-8"?>' > ./direct.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114978,7 +120134,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:8: echo '<direct>' >> ./direct.xml" +$as_echo "$at_srcdir/gh290.at:8: echo '<direct>' >> ./direct.xml" at_fn_check_prepare_trace "gh290.at:8" ( $at_check_trace; echo '<direct>' >> ./direct.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -114991,7 +120147,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:9: echo '<chain table=\"filter\" chain=\"some_chain_name\" ipv=\"ipv4\"/>' >> ./direct.xml" +$as_echo "$at_srcdir/gh290.at:9: echo '<chain table=\"filter\" chain=\"some_chain_name\" ipv=\"ipv4\"/>' >> ./direct.xml" at_fn_check_prepare_trace "gh290.at:9" ( $at_check_trace; echo '<chain table="filter" chain="some_chain_name" ipv="ipv4"/>' >> ./direct.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115004,7 +120160,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:10: echo '<rule table=\"filter\" chain=\"some_chain_name\" ipv=\"ipv4\" priority=\"1\">--destination 127.0.0.1 --jump RETURN' >> ./direct.xml" +$as_echo "$at_srcdir/gh290.at:10: echo '<rule table=\"filter\" chain=\"some_chain_name\" ipv=\"ipv4\" priority=\"1\">--destination 127.0.0.1 --jump RETURN' >> ./direct.xml" at_fn_check_prepare_trace "gh290.at:10" ( $at_check_trace; echo '<rule table="filter" chain="some_chain_name" ipv="ipv4" priority="1">--destination 127.0.0.1 --jump RETURN' >> ./direct.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115017,7 +120173,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:12: echo '</direct>' >> ./direct.xml" +$as_echo "$at_srcdir/gh290.at:12: echo '</direct>' >> ./direct.xml" at_fn_check_prepare_trace "gh290.at:12" ( $at_check_trace; echo '</direct>' >> ./direct.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115047,29 +120203,35 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh290.at:14" >"$at_check_line_file" + $as_echo "gh290.at:14" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh290.at:14" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh290.at:14" >"$at_check_line_file" + $as_echo "gh290.at:14" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh290.at:14" { set +x -printf "%s\n" "$at_srcdir/gh290.at:15: grep \"ERROR:.*mismatched tag\" ./firewalld.log" +$as_echo "$at_srcdir/gh290.at:15: grep \"ERROR:.*mismatched tag\" ./firewalld.log" at_fn_check_prepare_trace "gh290.at:15" ( $at_check_trace; grep "ERROR:.*mismatched tag" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115085,7 +120247,7 @@ if test x"-e '/ERROR:.*mismatched tag.*/d'" != x"ignore"; then - printf "%s\n" "gh290.at:16" >"$at_check_line_file" + $as_echo "gh290.at:16" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR:.*mismatched tag.*/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh290.at:16" fi @@ -115096,13 +120258,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_101 -#AT_START_102 -at_fn_group_banner 102 'gh290.at:19' \ +#AT_STOP_104 +#AT_START_105 +at_fn_group_banner 105 'gh290.at:19' \ "invalid syntax in xml files" " " 5 at_xfail=no ( - printf "%s\n" "102. $at_setup_line: testing $at_desc ..." + $as_echo "105. $at_setup_line: testing $at_desc ..." $at_traceon @@ -115121,7 +120283,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh290.at:19: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh290.at:19: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh290.at:19" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115135,7 +120297,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh290.at:19: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh290.at:19: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh290.at:19" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115151,7 +120313,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh290.at:19: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh290.at:19: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh290.at:19" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115180,7 +120342,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -115191,7 +120353,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -115215,7 +120377,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh290.at:19: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh290.at:19: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh290.at:19" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115305,7 +120467,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh290.at:19" >"$at_check_line_file" + $as_echo "gh290.at:19" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh290.at:19" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -115324,7 +120486,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh290.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh290.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh290.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115345,7 +120507,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh290.at:19: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh290.at:19: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh290.at:19" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115362,7 +120524,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh290.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh290.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh290.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115377,7 +120539,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh290.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh290.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh290.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115400,22 +120562,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh290.at:19" >"$at_check_line_file" + $as_echo "gh290.at:19" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh290.at:19" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh290.at:19" >"$at_check_line_file" + $as_echo "gh290.at:19" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh290.at:19" @@ -115424,7 +120592,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh290.at:23: mkdir -p ./zones" +$as_echo "$at_srcdir/gh290.at:23: mkdir -p ./zones" at_fn_check_prepare_trace "gh290.at:23" ( $at_check_trace; mkdir -p ./zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115437,7 +120605,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:24: echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./zones/foobar.xml" +$as_echo "$at_srcdir/gh290.at:24: echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./zones/foobar.xml" at_fn_check_prepare_trace "gh290.at:24" ( $at_check_trace; echo '<?xml version="1.0" encoding="utf-8"?>' > ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115450,7 +120618,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:25: echo '<zone>' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh290.at:25: echo '<zone>' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh290.at:25" ( $at_check_trace; echo '<zone>' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115463,7 +120631,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:26: echo '<short>foobar</short>' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh290.at:26: echo '<short>foobar</short>' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh290.at:26" ( $at_check_trace; echo '<short>foobar</short>' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115476,7 +120644,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:28: echo '<port port=\"22\" />' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh290.at:28: echo '<port port=\"22\" />' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh290.at:28" ( $at_check_trace; echo '<port port="22" />' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115489,7 +120657,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:29: echo '<service name=\"http\"/>' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh290.at:29: echo '<service name=\"http\"/>' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh290.at:29" ( $at_check_trace; echo '<service name="http"/>' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115502,7 +120670,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh290.at:30: echo '</zone>' >> ./zones/foobar.xml" +$as_echo "$at_srcdir/gh290.at:30: echo '</zone>' >> ./zones/foobar.xml" at_fn_check_prepare_trace "gh290.at:30" ( $at_check_trace; echo '</zone>' >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115532,29 +120700,35 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh290.at:32" >"$at_check_line_file" + $as_echo "gh290.at:32" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh290.at:32" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="251" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh290.at:32" >"$at_check_line_file" + $as_echo "gh290.at:32" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh290.at:32" { set +x -printf "%s\n" "$at_srcdir/gh290.at:33: grep \"ERROR:.*Missing attribute protocol for port\" ./firewalld.log" +$as_echo "$at_srcdir/gh290.at:33: grep \"ERROR:.*Missing attribute protocol for port\" ./firewalld.log" at_fn_check_prepare_trace "gh290.at:33" ( $at_check_trace; grep "ERROR:.*Missing attribute protocol for port" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115569,9 +120743,9 @@ - if test x"-e '/ERROR:.*Missing attribute protocol for port.*/d'" != x"ignore"; then - printf "%s\n" "gh290.at:34" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR:.*Missing attribute protocol for port.*/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + if test x"ignore" != x"ignore"; then + $as_echo "gh290.at:34" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh290.at:34" fi @@ -115581,13 +120755,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_102 -#AT_START_103 -at_fn_group_banner 103 'icmp_block_in_forward_chain.at:1' \ +#AT_STOP_105 +#AT_START_106 +at_fn_group_banner 106 'icmp_block_in_forward_chain.at:1' \ "ICMP block not present FORWARD chain" " " 5 at_xfail=no ( - printf "%s\n" "103. $at_setup_line: testing $at_desc ..." + $as_echo "106. $at_setup_line: testing $at_desc ..." $at_traceon @@ -115606,7 +120780,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_block_in_forward_chain.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115620,7 +120794,7 @@ else { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "icmp_block_in_forward_chain.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115636,7 +120810,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "icmp_block_in_forward_chain.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115665,7 +120839,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -115676,7 +120850,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -115700,7 +120874,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_block_in_forward_chain.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115790,7 +120964,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "icmp_block_in_forward_chain.at:1" >"$at_check_line_file" + $as_echo "icmp_block_in_forward_chain.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/icmp_block_in_forward_chain.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -115809,7 +120983,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_block_in_forward_chain.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115830,7 +121004,7 @@ : { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "icmp_block_in_forward_chain.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115847,7 +121021,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_block_in_forward_chain.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115862,7 +121036,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_block_in_forward_chain.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115885,22 +121059,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "icmp_block_in_forward_chain.at:1" >"$at_check_line_file" + $as_echo "icmp_block_in_forward_chain.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/icmp_block_in_forward_chain.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "icmp_block_in_forward_chain.at:1" >"$at_check_line_file" + $as_echo "icmp_block_in_forward_chain.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/icmp_block_in_forward_chain.at:1" @@ -115912,7 +121092,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-icmp-block=host-prohibited " +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-icmp-block=host-prohibited " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_block_in_forward_chain.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=public --add-icmp-block=host-prohibited ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -115934,7 +121114,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_deny | sed -e 's/icmp code 10/icmp code host-prohibited/'; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -115947,7 +121127,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_deny { icmp destination-unreachable icmp code host-prohibited reject with icmpx admin-prohibited } @@ -115969,7 +121149,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_block_in_forward_chain.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/icmp_block_in_forward_chain.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_deny | sed -e 's/icmp code 10/icmp code host-prohibited/'; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -115982,7 +121162,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FWD_public_deny { } } @@ -116008,7 +121188,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "icmp_block_in_forward_chain.at:26" >"$at_check_line_file" + $as_echo "icmp_block_in_forward_chain.at:26" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/icmp_block_in_forward_chain.at:26" fi @@ -116019,13 +121199,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_103 -#AT_START_104 -at_fn_group_banner 104 'pr323.at:1' \ +#AT_STOP_106 +#AT_START_107 +at_fn_group_banner 107 'pr323.at:1' \ "GRE proto helper" " " 5 at_xfail=no ( - printf "%s\n" "104. $at_setup_line: testing $at_desc ..." + $as_echo "107. $at_setup_line: testing $at_desc ..." $at_traceon @@ -116044,7 +121224,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/pr323.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/pr323.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr323.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116058,7 +121238,7 @@ else { set +x -printf "%s\n" "$at_srcdir/pr323.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/pr323.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "pr323.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116074,7 +121254,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr323.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/pr323.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "pr323.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116103,7 +121283,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -116114,7 +121294,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -116138,7 +121318,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/pr323.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/pr323.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr323.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116228,7 +121408,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "pr323.at:1" >"$at_check_line_file" + $as_echo "pr323.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/pr323.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -116247,7 +121427,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr323.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/pr323.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr323.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116268,7 +121448,7 @@ : { set +x -printf "%s\n" "$at_srcdir/pr323.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/pr323.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "pr323.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116285,7 +121465,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr323.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/pr323.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr323.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116300,7 +121480,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr323.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/pr323.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr323.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116323,22 +121503,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "pr323.at:1" >"$at_check_line_file" + $as_echo "pr323.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/pr323.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "pr323.at:1" >"$at_check_line_file" + $as_echo "pr323.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/pr323.at:1" @@ -116347,7 +121533,7 @@ - printf "%s\n" "pr323.at:4" >"$at_check_line_file" + $as_echo "pr323.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} modinfo nf_conntrack_proto_gre ) \ && at_fn_check_skip 77 "$at_srcdir/pr323.at:4" @@ -116356,7 +121542,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr323.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-protocol=gre " +$as_echo "$at_srcdir/pr323.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-protocol=gre " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr323.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116375,7 +121561,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr323.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-protocol=gre " +$as_echo "$at_srcdir/pr323.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-protocol=gre " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr323.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116395,7 +121581,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr323.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=gre " +$as_echo "$at_srcdir/pr323.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=gre " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "pr323.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116411,7 +121597,7 @@ { set +x -printf "%s\n" "$at_srcdir/pr323.at:10: lsmod | grep nf_conntrack_proto_gre" +$as_echo "$at_srcdir/pr323.at:10: lsmod | grep nf_conntrack_proto_gre" at_fn_check_prepare_notrace 'a shell pipeline' "pr323.at:10" ( $at_check_trace; lsmod | grep nf_conntrack_proto_gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116427,7 +121613,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "pr323.at:12" >"$at_check_line_file" + $as_echo "pr323.at:12" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/pr323.at:12" fi @@ -116438,13 +121624,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_104 -#AT_START_105 -at_fn_group_banner 105 'rhbz1506742.at:1' \ +#AT_STOP_107 +#AT_START_108 +at_fn_group_banner 108 'rhbz1506742.at:1' \ "ipset with timeout" " " 5 at_xfail=no ( - printf "%s\n" "105. $at_setup_line: testing $at_desc ..." + $as_echo "108. $at_setup_line: testing $at_desc ..." $at_traceon @@ -116463,7 +121649,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1506742.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116477,7 +121663,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1506742.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1506742.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116493,7 +121679,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1506742.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1506742.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116522,7 +121708,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -116533,7 +121719,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -116557,7 +121743,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1506742.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116647,7 +121833,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1506742.at:1" >"$at_check_line_file" + $as_echo "rhbz1506742.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1506742.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -116666,7 +121852,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1506742.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116687,7 +121873,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1506742.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1506742.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116704,7 +121890,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1506742.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116719,7 +121905,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1506742.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116742,22 +121928,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1506742.at:1" >"$at_check_line_file" + $as_echo "rhbz1506742.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1506742.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1506742.at:1" >"$at_check_line_file" + $as_echo "rhbz1506742.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1506742.at:1" @@ -116770,7 +121962,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " +$as_echo "$at_srcdir/rhbz1506742.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116785,7 +121977,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " +$as_echo "$at_srcdir/rhbz1506742.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116798,29 +121990,29 @@ $at_traceon; } - printf "%s\n" "rhbz1506742.at:4" >"$at_check_line_file" + $as_echo "rhbz1506742.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft flush set inet firewalld_check_ipset foobar >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1506742.at:4" - printf "%s\n" "rhbz1506742.at:4" >"$at_check_line_file" + $as_echo "rhbz1506742.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout { type ipv4_addr \; timeout 600s \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1506742.at:4" - printf "%s\n" "rhbz1506742.at:4" >"$at_check_line_file" + $as_echo "rhbz1506742.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_size { type ipv4_addr \; size 100000 \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1506742.at:4" - printf "%s\n" "rhbz1506742.at:4" >"$at_check_line_file" + $as_echo "rhbz1506742.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout_size { type ipv4_addr \; timeout 600s \; size 100000 \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1506742.at:4" - printf "%s\n" "rhbz1506742.at:4" >"$at_check_line_file" + $as_echo "rhbz1506742.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_interval_concat { type ipv4_addr . inet_service \; flags interval \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1506742.at:4" - printf "%s\n" "rhbz1506742.at:4" >"$at_check_line_file" + $as_echo "rhbz1506742.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -j '{"nftables": {"add": {"element": {"family": "inet", "table": "firewalld_check_ipset", "name": "foobar_interval_concat", "elem": {"concat": {"prefix": {"addr": "10.10.10.0", "len": 24}}, {"range": "1234", "2000"}}}}}}' >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1506742.at:4" { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " +$as_echo "$at_srcdir/rhbz1506742.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116842,7 +122034,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset=foobar --type=hash:ip --option=maxelem=1000000 --option=family=inet --option=hashsize=4096 --option=timeout=600 " +$as_echo "$at_srcdir/rhbz1506742.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset=foobar --type=hash:ip --option=maxelem=1000000 --option=family=inet --option=hashsize=4096 --option=timeout=600 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset=foobar --type=hash:ip --option=maxelem=1000000 --option=family=inet --option=hashsize=4096 --option=timeout=600 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116862,7 +122054,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1506742.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116881,7 +122073,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1506742.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116901,7 +122093,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=1.2.3.4 " +$as_echo "$at_srcdir/rhbz1506742.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116920,7 +122112,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --add-entry=1.2.3.4 " +$as_echo "$at_srcdir/rhbz1506742.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --add-entry=1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --ipset=foobar --add-entry=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116939,7 +122131,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --query-entry=1.2.3.4 " +$as_echo "$at_srcdir/rhbz1506742.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --query-entry=1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --ipset=foobar --query-entry=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116958,7 +122150,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --remove-entry=1.2.3.4 " +$as_echo "$at_srcdir/rhbz1506742.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --remove-entry=1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --ipset=foobar --remove-entry=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -116984,7 +122176,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entries-from-file=foobar_entries.txt " +$as_echo "$at_srcdir/rhbz1506742.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entries-from-file=foobar_entries.txt " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entries-from-file=foobar_entries.txt ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117003,7 +122195,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --add-entries-from-file=foobar_entries.txt " +$as_echo "$at_srcdir/rhbz1506742.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --add-entries-from-file=foobar_entries.txt " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --ipset=foobar --add-entries-from-file=foobar_entries.txt ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117022,7 +122214,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --query-entry=1.2.3.4 " +$as_echo "$at_srcdir/rhbz1506742.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --query-entry=1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --ipset=foobar --query-entry=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117041,7 +122233,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1506742.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --remove-entries-from-file=foobar_entries.txt " +$as_echo "$at_srcdir/rhbz1506742.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --remove-entries-from-file=foobar_entries.txt " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1506742.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --ipset=foobar --remove-entries-from-file=foobar_entries.txt ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117059,7 +122251,7 @@ if test x"-e '/Error: IPSET_WITH_TIMEOUT/d' -e '/ERROR: IPSET_WITH_TIMEOUT/d' -e '/WARNING: NOT_ENABLED/d'" != x"ignore"; then - printf "%s\n" "rhbz1506742.at:21" >"$at_check_line_file" + $as_echo "rhbz1506742.at:21" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/Error: IPSET_WITH_TIMEOUT/d' -e '/ERROR: IPSET_WITH_TIMEOUT/d' -e '/WARNING: NOT_ENABLED/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1506742.at:21" fi @@ -117070,13 +122262,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_105 -#AT_START_106 -at_fn_group_banner 106 'rhbz1594657.at:1' \ +#AT_STOP_108 +#AT_START_109 +at_fn_group_banner 109 'rhbz1594657.at:1' \ "no log untracked passthrough queries" " " 5 at_xfail=no ( - printf "%s\n" "106. $at_setup_line: testing $at_desc ..." + $as_echo "109. $at_setup_line: testing $at_desc ..." $at_traceon @@ -117095,7 +122287,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1594657.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117109,7 +122301,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1594657.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1594657.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117125,7 +122317,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1594657.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1594657.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117154,7 +122346,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -117165,7 +122357,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -117189,7 +122381,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1594657.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117279,7 +122471,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1594657.at:1" >"$at_check_line_file" + $as_echo "rhbz1594657.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1594657.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -117298,7 +122490,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1594657.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117319,7 +122511,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1594657.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1594657.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117336,7 +122528,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1594657.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117351,7 +122543,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1594657.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117374,22 +122566,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1594657.at:1" >"$at_check_line_file" + $as_echo "rhbz1594657.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1594657.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1594657.at:1" >"$at_check_line_file" + $as_echo "rhbz1594657.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1594657.at:1" @@ -117398,7 +122596,7 @@ - printf "%s\n" "rhbz1594657.at:3" >"$at_check_line_file" + $as_echo "rhbz1594657.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1594657.at:3" @@ -117408,7 +122606,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough eb -t filter -L dummy_chain " +$as_echo "$at_srcdir/rhbz1594657.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough eb -t filter -L dummy_chain " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough eb -t filter -L dummy_chain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117427,7 +122625,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough eb -t filter -L INPUT " +$as_echo "$at_srcdir/rhbz1594657.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough eb -t filter -L INPUT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough eb -t filter -L INPUT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117447,7 +122645,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 -t filter -C dummy_chain -j ACCEPT " +$as_echo "$at_srcdir/rhbz1594657.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 -t filter -C dummy_chain -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv4 -t filter -C dummy_chain -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117466,7 +122664,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 -t filter -L dummy_chain " +$as_echo "$at_srcdir/rhbz1594657.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 -t filter -L dummy_chain " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv4 -t filter -L dummy_chain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117485,7 +122683,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 -t filter -L INPUT " +$as_echo "$at_srcdir/rhbz1594657.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv4 -t filter -L INPUT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv4 -t filter -L INPUT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117509,7 +122707,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -t filter -C dummy_chain -j ACCEPT " +$as_echo "$at_srcdir/rhbz1594657.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -t filter -C dummy_chain -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -t filter -C dummy_chain -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117528,7 +122726,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -t filter -L dummy_chain " +$as_echo "$at_srcdir/rhbz1594657.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -t filter -L dummy_chain " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -t filter -L dummy_chain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117547,7 +122745,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1594657.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -t filter -L INPUT " +$as_echo "$at_srcdir/rhbz1594657.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -t filter -L INPUT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1594657.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --passthrough ipv6 -t filter -L INPUT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117571,7 +122769,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1594657.at:17" >"$at_check_line_file" + $as_echo "rhbz1594657.at:17" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1594657.at:17" fi @@ -117582,13 +122780,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_106 -#AT_START_107 -at_fn_group_banner 107 'rhbz1571957.at:1' \ +#AT_STOP_109 +#AT_START_110 +at_fn_group_banner 110 'rhbz1571957.at:1' \ "set-log-denied w/ ICMP block inversion" " " 5 at_xfail=no ( - printf "%s\n" "107. $at_setup_line: testing $at_desc ..." + $as_echo "110. $at_setup_line: testing $at_desc ..." $at_traceon @@ -117607,7 +122805,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1571957.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117621,7 +122819,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1571957.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1571957.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117637,7 +122835,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1571957.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1571957.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117666,7 +122864,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -117677,7 +122875,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -117701,7 +122899,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1571957.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117791,7 +122989,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1571957.at:1" >"$at_check_line_file" + $as_echo "rhbz1571957.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1571957.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -117810,7 +123008,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1571957.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117831,7 +123029,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1571957.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1571957.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117848,7 +123046,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1571957.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117863,7 +123061,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1571957.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117886,22 +123084,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1571957.at:1" >"$at_check_line_file" + $as_echo "rhbz1571957.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1571957.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1571957.at:1" >"$at_check_line_file" + $as_echo "rhbz1571957.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1571957.at:1" @@ -117913,7 +123117,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=public --add-icmp-block-inversion " +$as_echo "$at_srcdir/rhbz1571957.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=public --add-icmp-block-inversion " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=public --add-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117933,7 +123137,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1571957.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117952,7 +123156,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1571957.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117972,7 +123176,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --set-log-denied=all " +$as_echo "$at_srcdir/rhbz1571957.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --set-log-denied=all " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --set-log-denied=all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -117988,7 +123192,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:7: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1571957.at:7: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1571957.at:7" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118005,7 +123209,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1571957.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118024,7 +123228,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1571957.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118044,7 +123248,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --set-log-denied=broadcast " +$as_echo "$at_srcdir/rhbz1571957.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --set-log-denied=broadcast " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --set-log-denied=broadcast ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118064,7 +123268,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1571957.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118083,7 +123287,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1571957.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1571957.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1571957.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118103,7 +123307,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1571957.at:12" >"$at_check_line_file" + $as_echo "rhbz1571957.at:12" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1571957.at:12" fi @@ -118114,13 +123318,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_107 -#AT_START_108 -at_fn_group_banner 108 'rhbz1404076.at:1' \ +#AT_STOP_110 +#AT_START_111 +at_fn_group_banner 111 'rhbz1404076.at:1' \ "query single port added with range" " " 5 at_xfail=no ( - printf "%s\n" "108. $at_setup_line: testing $at_desc ..." + $as_echo "111. $at_setup_line: testing $at_desc ..." $at_traceon @@ -118139,7 +123343,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1404076.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118153,7 +123357,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1404076.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1404076.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118169,7 +123373,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1404076.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1404076.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118198,7 +123402,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -118209,7 +123413,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -118233,7 +123437,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1404076.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118323,7 +123527,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1404076.at:1" >"$at_check_line_file" + $as_echo "rhbz1404076.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1404076.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -118342,7 +123546,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1404076.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118363,7 +123567,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1404076.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1404076.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118380,7 +123584,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1404076.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118395,7 +123599,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1404076.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118418,22 +123622,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1404076.at:1" >"$at_check_line_file" + $as_echo "rhbz1404076.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1404076.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1404076.at:1" >"$at_check_line_file" + $as_echo "rhbz1404076.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1404076.at:1" @@ -118447,7 +123657,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=8070-8080/udp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=8070-8080/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=8070-8080/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118466,7 +123676,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9050-10050/sctp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9050-10050/sctp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=9050-10050/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118485,7 +123695,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9000/dccp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9000/dccp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=9000/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118505,7 +123715,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=8080-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=8080-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=8080-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118524,7 +123734,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8085/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8085/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=8085/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118543,7 +123753,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8085-8087/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8085-8087/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=8085-8087/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118562,7 +123772,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8080-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8080-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=8080-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118581,7 +123791,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8080-8089/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8080-8089/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=8080-8089/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118600,7 +123810,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8081-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8081-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=8081-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118619,7 +123829,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=webcache/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=webcache/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=webcache/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118637,7 +123847,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8091/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8091/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=8091/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118655,7 +123865,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8085/udp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=8085/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=8085/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118673,14 +123883,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-ports " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:70" @@ -118695,7 +123905,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10000-10010/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10000-10010/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=10000-10010/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118714,7 +123924,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=9000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118732,7 +123942,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9010-9020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9010-9020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=9010-9020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118750,7 +123960,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10050-10060/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10050-10060/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=10050-10060/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118768,7 +123978,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9999/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9999/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=9999/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118786,7 +123996,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10011/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10011/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=10011/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118804,7 +124014,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9095-10000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9095-10000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=9095-10000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118822,7 +124032,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9090-9094/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9090-9094/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=9090-9094/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118840,7 +124050,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=9099-10001/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=9099-10001/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=9099-10001/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118859,7 +124069,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10005-10020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10005-10020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=10005-10020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118877,7 +124087,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10021-10022/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10021-10022/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=10021-10022/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118895,7 +124105,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10010-10015/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10010-10015/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=10010-10015/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118914,7 +124124,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9080-10040/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9080-10040/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=9080-10040/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118932,7 +124142,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9079-10041/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=9079-10041/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=9079-10041/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118950,7 +124160,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=9093-10025/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=9093-10025/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=9093-10025/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118969,7 +124179,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10010-10015/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-port=10010-10015/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-port=10010-10015/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -118985,7 +124195,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: grep \"WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1404076.at:70: grep \"WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1404076.at:70" ( $at_check_trace; grep "WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119002,7 +124212,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=9090-10030/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=9090-10030/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=9090-10030/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119021,14 +124231,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-ports " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 9000/tcp 9010-9020/tcp 9079-10041/tcp 10050-10060/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 9000/tcp 9010-9020/tcp 9079-10041/tcp 10050-10060/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:70" @@ -119043,7 +124253,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=9000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=9000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-port=9000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119061,7 +124271,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=9010-9020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=9010-9020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-port=9010-9020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119079,7 +124289,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=10050-10060/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=10050-10060/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-port=10050-10060/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119097,7 +124307,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=9079/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=9079/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-port=9079/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119115,7 +124325,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=10041/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=10041/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-port=10041/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119133,7 +124343,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=9080-9085/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=9080-9085/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-port=9080-9085/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119151,7 +124361,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=10035-10040/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=10035-10040/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-port=10035-10040/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119169,7 +124379,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=10005-10009/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=10005-10009/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-port=10005-10009/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119187,7 +124397,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=10100-10110/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-port=10100-10110/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-port=10100-10110/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119203,7 +124413,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: grep \"WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1404076.at:70: grep \"WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1404076.at:70" ( $at_check_trace; grep "WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119220,7 +124430,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10001-10004/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10001-10004/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=10001-10004/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119239,7 +124449,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10016-10019/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10016-10019/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=10016-10019/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119258,7 +124468,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10005/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10005/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=10005/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119276,7 +124486,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10003-10030/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10003-10030/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=10003-10030/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119294,7 +124504,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10004-10005/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10004-10005/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=10004-10005/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119312,7 +124522,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10009-10010/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-port=10009-10010/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-port=10009-10010/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119330,14 +124540,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-ports " +$as_echo "$at_srcdir/rhbz1404076.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 9086-10004/tcp 10010-10034/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 9086-10004/tcp 10010-10034/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:70" @@ -119353,7 +124563,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=8070-8080/udp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=8070-8080/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=8070-8080/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119372,7 +124582,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9050-10050/sctp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9050-10050/sctp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=9050-10050/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119391,7 +124601,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9000/dccp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9000/dccp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=9000/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119411,7 +124621,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=8080-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=8080-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=8080-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119430,7 +124640,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8085/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8085/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=8085/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119449,7 +124659,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8085-8087/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8085-8087/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=8085-8087/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119468,7 +124678,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8080-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8080-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=8080-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119487,7 +124697,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8080-8089/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8080-8089/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=8080-8089/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119506,7 +124716,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8081-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8081-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=8081-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119525,7 +124735,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=webcache/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=webcache/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=webcache/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119543,7 +124753,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8091/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8091/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=8091/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119561,7 +124771,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8085/udp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=8085/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=8085/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119579,14 +124789,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-ports " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:71" @@ -119601,7 +124811,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10000-10010/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10000-10010/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=10000-10010/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119620,7 +124830,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=9000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119638,7 +124848,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9010-9020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9010-9020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=9010-9020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119656,7 +124866,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10050-10060/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10050-10060/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=10050-10060/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119674,7 +124884,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9999/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9999/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=9999/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119692,7 +124902,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10011/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10011/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=10011/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119710,7 +124920,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9095-10000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9095-10000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=9095-10000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119728,7 +124938,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9090-9094/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9090-9094/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=9090-9094/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119746,7 +124956,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=9099-10001/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=9099-10001/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=9099-10001/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119765,7 +124975,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10005-10020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10005-10020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=10005-10020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119783,7 +124993,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10021-10022/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10021-10022/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=10021-10022/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119801,7 +125011,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10010-10015/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10010-10015/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=10010-10015/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119820,7 +125030,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9080-10040/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9080-10040/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=9080-10040/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119838,7 +125048,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9079-10041/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=9079-10041/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=9079-10041/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119856,7 +125066,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=9093-10025/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=9093-10025/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=9093-10025/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119875,7 +125085,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10010-10015/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-port=10010-10015/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-port=10010-10015/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119891,7 +125101,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: grep \"WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1404076.at:71: grep \"WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1404076.at:71" ( $at_check_trace; grep "WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119908,7 +125118,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=9090-10030/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=9090-10030/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=9090-10030/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119927,14 +125137,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-ports " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 9000/tcp 9010-9020/tcp 9079-10041/tcp 10050-10060/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 9000/tcp 9010-9020/tcp 9079-10041/tcp 10050-10060/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:71" @@ -119949,7 +125159,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=9000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=9000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-port=9000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119967,7 +125177,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=9010-9020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=9010-9020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-port=9010-9020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -119985,7 +125195,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=10050-10060/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=10050-10060/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-port=10050-10060/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120003,7 +125213,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=9079/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=9079/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-port=9079/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120021,7 +125231,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=10041/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=10041/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-port=10041/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120039,7 +125249,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=9080-9085/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=9080-9085/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-port=9080-9085/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120057,7 +125267,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=10035-10040/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=10035-10040/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-port=10035-10040/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120075,7 +125285,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=10005-10009/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=10005-10009/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-port=10005-10009/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120093,7 +125303,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=10100-10110/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-port=10100-10110/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-port=10100-10110/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120109,7 +125319,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: grep \"WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1404076.at:71: grep \"WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1404076.at:71" ( $at_check_trace; grep "WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120126,7 +125336,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10001-10004/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10001-10004/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=10001-10004/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120145,7 +125355,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10016-10019/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10016-10019/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=10016-10019/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120164,7 +125374,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10005/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10005/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=10005/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120182,7 +125392,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10003-10030/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10003-10030/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=10003-10030/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120200,7 +125410,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10004-10005/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10004-10005/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=10004-10005/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120218,7 +125428,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10009-10010/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-port=10009-10010/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-port=10009-10010/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120236,14 +125446,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-ports " +$as_echo "$at_srcdir/rhbz1404076.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 9086-10004/tcp 10010-10034/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 9086-10004/tcp 10010-10034/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:71" @@ -120259,7 +125469,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=8070-8080/udp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=8070-8080/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=8070-8080/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120278,7 +125488,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9050-10050/sctp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9050-10050/sctp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=9050-10050/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120297,7 +125507,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9000/dccp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9000/dccp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=9000/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120317,7 +125527,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=8080-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=8080-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=8080-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120336,7 +125546,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8085/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8085/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=8085/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120355,7 +125565,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8085-8087/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8085-8087/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=8085-8087/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120374,7 +125584,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8080-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8080-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=8080-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120393,7 +125603,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8080-8089/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8080-8089/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=8080-8089/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120412,7 +125622,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8081-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8081-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=8081-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120431,7 +125641,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=webcache/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=webcache/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=webcache/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120449,7 +125659,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8091/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8091/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=8091/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120467,7 +125677,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8085/udp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=8085/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=8085/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120485,14 +125695,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-source-ports " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-source-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-source-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:72" @@ -120507,7 +125717,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10000-10010/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10000-10010/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=10000-10010/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120526,7 +125736,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=9000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120544,7 +125754,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9010-9020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9010-9020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=9010-9020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120562,7 +125772,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10050-10060/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10050-10060/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=10050-10060/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120580,7 +125790,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9999/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9999/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=9999/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120598,7 +125808,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10011/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10011/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=10011/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120616,7 +125826,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9095-10000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9095-10000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=9095-10000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120634,7 +125844,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9090-9094/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9090-9094/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=9090-9094/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120652,7 +125862,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=9099-10001/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=9099-10001/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=9099-10001/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120671,7 +125881,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10005-10020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10005-10020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=10005-10020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120689,7 +125899,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10021-10022/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10021-10022/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=10021-10022/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120707,7 +125917,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10010-10015/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10010-10015/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=10010-10015/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120726,7 +125936,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9080-10040/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9080-10040/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=9080-10040/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120744,7 +125954,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9079-10041/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=9079-10041/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=9079-10041/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120762,7 +125972,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=9093-10025/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=9093-10025/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=9093-10025/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120781,7 +125991,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10010-10015/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-source-port=10010-10015/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-source-port=10010-10015/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120797,7 +126007,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: grep \"WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1404076.at:72: grep \"WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1404076.at:72" ( $at_check_trace; grep "WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120814,7 +126024,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=9090-10030/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=9090-10030/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=9090-10030/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120833,14 +126043,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-source-ports " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-source-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-source-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 9000/tcp 9010-9020/tcp 9079-10041/tcp 10050-10060/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 9000/tcp 9010-9020/tcp 9079-10041/tcp 10050-10060/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:72" @@ -120855,7 +126065,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=9000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=9000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-source-port=9000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120873,7 +126083,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=9010-9020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=9010-9020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-source-port=9010-9020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120891,7 +126101,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=10050-10060/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=10050-10060/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-source-port=10050-10060/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120909,7 +126119,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=9079/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=9079/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-source-port=9079/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120927,7 +126137,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=10041/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=10041/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-source-port=10041/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120945,7 +126155,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=9080-9085/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=9080-9085/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-source-port=9080-9085/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120963,7 +126173,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=10035-10040/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=10035-10040/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-source-port=10035-10040/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120981,7 +126191,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=10005-10009/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=10005-10009/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-source-port=10005-10009/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -120999,7 +126209,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=10100-10110/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-source-port=10100-10110/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-source-port=10100-10110/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121015,7 +126225,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: grep \"WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1404076.at:72: grep \"WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1404076.at:72" ( $at_check_trace; grep "WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121032,7 +126242,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10001-10004/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10001-10004/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=10001-10004/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121051,7 +126261,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10016-10019/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10016-10019/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=10016-10019/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121070,7 +126280,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10005/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10005/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=10005/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121088,7 +126298,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10003-10030/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10003-10030/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=10003-10030/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121106,7 +126316,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10004-10005/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10004-10005/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=10004-10005/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121124,7 +126334,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10009-10010/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --query-source-port=10009-10010/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --query-source-port=10009-10010/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121142,14 +126352,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-source-ports " +$as_echo "$at_srcdir/rhbz1404076.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-source-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-source-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 9086-10004/tcp 10010-10034/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 9086-10004/tcp 10010-10034/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:72" @@ -121165,7 +126375,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=8070-8080/udp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=8070-8080/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=8070-8080/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121184,7 +126394,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9050-10050/sctp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9050-10050/sctp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9050-10050/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121203,7 +126413,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9000/dccp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9000/dccp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9000/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121223,7 +126433,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=8080-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=8080-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=8080-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121242,7 +126452,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8085/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8085/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8085/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121261,7 +126471,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8085-8087/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8085-8087/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8085-8087/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121280,7 +126490,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8080-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8080-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8080-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121299,7 +126509,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8080-8089/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8080-8089/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8080-8089/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121318,7 +126528,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8081-8090/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8081-8090/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8081-8090/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121337,7 +126547,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=webcache/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=webcache/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=webcache/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121355,7 +126565,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8091/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8091/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8091/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121373,7 +126583,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8085/udp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8085/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=8085/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121391,14 +126601,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-source-ports " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-source-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-source-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:73" @@ -121413,7 +126623,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10000-10010/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10000-10010/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10000-10010/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121432,7 +126642,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121450,7 +126660,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9010-9020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9010-9020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9010-9020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121468,7 +126678,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10050-10060/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10050-10060/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10050-10060/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121486,7 +126696,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9999/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9999/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9999/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121504,7 +126714,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10011/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10011/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10011/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121522,7 +126732,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9095-10000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9095-10000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9095-10000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121540,7 +126750,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9090-9094/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9090-9094/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9090-9094/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121558,7 +126768,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=9099-10001/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=9099-10001/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=9099-10001/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121577,7 +126787,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10005-10020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10005-10020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10005-10020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121595,7 +126805,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10021-10022/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10021-10022/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10021-10022/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121613,7 +126823,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10010-10015/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10010-10015/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10010-10015/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121632,7 +126842,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9080-10040/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9080-10040/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9080-10040/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121650,7 +126860,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9079-10041/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9079-10041/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=9079-10041/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121668,7 +126878,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=9093-10025/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=9093-10025/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=9093-10025/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121687,7 +126897,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10010-10015/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10010-10015/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-source-port=10010-10015/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121703,7 +126913,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: grep \"WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1404076.at:73: grep \"WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1404076.at:73" ( $at_check_trace; grep "WARNING: ALREADY_ENABLED: '10010-10015:tcp' already in 'public'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121720,7 +126930,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=9090-10030/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=9090-10030/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=9090-10030/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121739,14 +126949,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-source-ports " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-source-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-source-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 9000/tcp 9010-9020/tcp 9079-10041/tcp 10050-10060/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 9000/tcp 9010-9020/tcp 9079-10041/tcp 10050-10060/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:73" @@ -121761,7 +126971,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9000/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9000/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9000/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121779,7 +126989,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9010-9020/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9010-9020/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9010-9020/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121797,7 +127007,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10050-10060/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10050-10060/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10050-10060/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121815,7 +127025,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9079/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9079/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9079/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121833,7 +127043,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10041/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10041/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10041/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121851,7 +127061,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9080-9085/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9080-9085/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=9080-9085/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121869,7 +127079,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10035-10040/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10035-10040/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10035-10040/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121887,7 +127097,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10005-10009/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10005-10009/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10005-10009/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121905,7 +127115,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10100-10110/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10100-10110/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-source-port=10100-10110/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121921,7 +127131,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: grep \"WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1404076.at:73: grep \"WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1404076.at:73" ( $at_check_trace; grep "WARNING: NOT_ENABLED: '10100-10110:tcp' not in 'public'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121938,7 +127148,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10001-10004/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10001-10004/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10001-10004/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121957,7 +127167,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10016-10019/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10016-10019/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10016-10019/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121976,7 +127186,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10005/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10005/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10005/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -121994,7 +127204,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10003-10030/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10003-10030/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10003-10030/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122012,7 +127222,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10004-10005/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10004-10005/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10004-10005/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122030,7 +127240,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10009-10010/tcp " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10009-10010/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --query-source-port=10009-10010/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122048,14 +127258,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-source-ports " +$as_echo "$at_srcdir/rhbz1404076.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-source-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1404076.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-source-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "9000/dccp 9050-10050/sctp 8080-8090/tcp 9086-10004/tcp 10010-10034/tcp 8070-8080/udp +echo >>"$at_stdout"; $as_echo "9000/dccp 9050-10050/sctp 8080-8090/tcp 9086-10004/tcp 10010-10034/tcp 8070-8080/udp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1404076.at:73" @@ -122071,7 +127281,7 @@ if test x"-e '/WARNING: ALREADY_ENABLED:/d' -e '/WARNING: NOT_ENABLED:/d'" != x"ignore"; then - printf "%s\n" "rhbz1404076.at:76" >"$at_check_line_file" + $as_echo "rhbz1404076.at:76" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/WARNING: ALREADY_ENABLED:/d' -e '/WARNING: NOT_ENABLED:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1404076.at:76" fi @@ -122082,13 +127292,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_108 -#AT_START_109 -at_fn_group_banner 109 'gh366.at:1' \ +#AT_STOP_111 +#AT_START_112 +at_fn_group_banner 112 'gh366.at:1' \ "service destination multiple IP versions" " " 5 at_xfail=no ( - printf "%s\n" "109. $at_setup_line: testing $at_desc ..." + $as_echo "112. $at_setup_line: testing $at_desc ..." $at_traceon @@ -122107,7 +127317,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh366.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh366.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh366.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122121,7 +127331,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh366.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh366.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh366.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122137,7 +127347,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh366.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh366.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh366.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122166,7 +127376,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -122177,7 +127387,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -122201,7 +127411,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh366.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh366.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh366.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122291,7 +127501,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh366.at:1" >"$at_check_line_file" + $as_echo "gh366.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh366.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -122310,7 +127520,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh366.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh366.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh366.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122331,7 +127541,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh366.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh366.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh366.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122348,7 +127558,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh366.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh366.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh366.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122363,7 +127573,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh366.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh366.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh366.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122386,22 +127596,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh366.at:1" >"$at_check_line_file" + $as_echo "gh366.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh366.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh366.at:1" >"$at_check_line_file" + $as_echo "gh366.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh366.at:1" @@ -122415,7 +127631,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh366.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-service=mdns " +$as_echo "$at_srcdir/gh366.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-service=mdns " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh366.at:25" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=public --add-service=mdns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122437,7 +127653,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh366.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh366.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -122450,7 +127666,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -122479,7 +127695,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh366.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --remove-service=mdns " +$as_echo "$at_srcdir/gh366.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --remove-service=mdns " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh366.at:27" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=public --remove-service=mdns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122499,7 +127715,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh366.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-rich-rule=\"rule service name=\"mdns\" accept\" " +$as_echo "$at_srcdir/gh366.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-rich-rule=\"rule service name=\"mdns\" accept\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh366.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=public --add-rich-rule="rule service name="mdns" accept" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122521,7 +127737,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh366.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh366.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -122534,7 +127750,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -122564,7 +127780,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh366.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-rich-rule='rule family=\"ipv4\" destination address=\"10.10.10.0/24\" service name=\"mdns\" accept' " +$as_echo "$at_srcdir/gh366.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-rich-rule='rule family=\"ipv4\" destination address=\"10.10.10.0/24\" service name=\"mdns\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh366.at:33" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=public --add-rich-rule='rule family="ipv4" destination address="10.10.10.0/24" service name="mdns" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122584,7 +127800,7 @@ if test x"-e '/ERROR: INVALID_RULE: Destination conflict with service/d'" != x"ignore"; then - printf "%s\n" "gh366.at:36" >"$at_check_line_file" + $as_echo "gh366.at:36" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_RULE: Destination conflict with service/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh366.at:36" fi @@ -122595,13 +127811,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_109 -#AT_START_110 -at_fn_group_banner 110 'rhbz1601610.at:1' \ +#AT_STOP_112 +#AT_START_113 +at_fn_group_banner 113 'rhbz1601610.at:1' \ "ipset duplicate entries" " " 5 at_xfail=no ( - printf "%s\n" "110. $at_setup_line: testing $at_desc ..." + $as_echo "113. $at_setup_line: testing $at_desc ..." $at_traceon @@ -122620,7 +127836,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1601610.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122634,7 +127850,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1601610.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1601610.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122650,7 +127866,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1601610.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1601610.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122679,7 +127895,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -122690,7 +127906,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -122714,7 +127930,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1601610.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122804,7 +128020,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1601610.at:1" >"$at_check_line_file" + $as_echo "rhbz1601610.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1601610.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -122823,7 +128039,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1601610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122844,7 +128060,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1601610.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1601610.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122861,7 +128077,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1601610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122876,7 +128092,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1601610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122899,22 +128115,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1601610.at:1" >"$at_check_line_file" + $as_echo "rhbz1601610.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1601610.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1601610.at:1" >"$at_check_line_file" + $as_echo "rhbz1601610.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1601610.at:1" @@ -122927,7 +128149,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " +$as_echo "$at_srcdir/rhbz1601610.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122942,7 +128164,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " +$as_echo "$at_srcdir/rhbz1601610.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122955,29 +128177,29 @@ $at_traceon; } - printf "%s\n" "rhbz1601610.at:4" >"$at_check_line_file" + $as_echo "rhbz1601610.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft flush set inet firewalld_check_ipset foobar >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1601610.at:4" - printf "%s\n" "rhbz1601610.at:4" >"$at_check_line_file" + $as_echo "rhbz1601610.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout { type ipv4_addr \; timeout 600s \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1601610.at:4" - printf "%s\n" "rhbz1601610.at:4" >"$at_check_line_file" + $as_echo "rhbz1601610.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_size { type ipv4_addr \; size 100000 \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1601610.at:4" - printf "%s\n" "rhbz1601610.at:4" >"$at_check_line_file" + $as_echo "rhbz1601610.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout_size { type ipv4_addr \; timeout 600s \; size 100000 \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1601610.at:4" - printf "%s\n" "rhbz1601610.at:4" >"$at_check_line_file" + $as_echo "rhbz1601610.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_interval_concat { type ipv4_addr . inet_service \; flags interval \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1601610.at:4" - printf "%s\n" "rhbz1601610.at:4" >"$at_check_line_file" + $as_echo "rhbz1601610.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -j '{"nftables": {"add": {"element": {"family": "inet", "table": "firewalld_check_ipset", "name": "foobar_interval_concat", "elem": {"concat": {"prefix": {"addr": "10.10.10.0", "len": 24}}, {"range": "1234", "2000"}}}}}}' >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1601610.at:4" { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " +$as_echo "$at_srcdir/rhbz1601610.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -122999,7 +128221,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --new-ipset=foobar --permanent --type=hash:net " +$as_echo "$at_srcdir/rhbz1601610.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --new-ipset=foobar --permanent --type=hash:net " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --new-ipset=foobar --permanent --type=hash:net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123019,7 +128241,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1601610.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123038,7 +128260,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1601610.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123059,7 +128281,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=10.1.1.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=10.1.1.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=10.1.1.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123078,7 +128300,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.1.2.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.1.2.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.1.2.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123097,13 +128319,13 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=10.1.2.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=10.1.2.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=10.1.2.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "Warning: ALREADY_ENABLED: '10.1.0.0/22' already is in 'foobar' +echo >>"$at_stderr"; $as_echo "Warning: ALREADY_ENABLED: '10.1.0.0/22' already is in 'foobar' " | \ $at_diff - "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" @@ -123118,7 +128340,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=10.2.0.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=10.2.0.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=10.2.0.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123137,14 +128359,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " +$as_echo "$at_srcdir/rhbz1601610.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "10.1.0.0/22 +echo >>"$at_stdout"; $as_echo "10.1.0.0/22 10.2.0.0/22 " | \ $at_diff - "$at_stdout" || at_failed=: @@ -123161,7 +128383,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1601610.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -123174,7 +128396,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -123194,43 +128416,13 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1601610.at:28" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:net -Members: -10.1.0.0/22 -10.2.0.0/22 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1601610.at:28" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --remove-entry=10.1.1.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --remove-entry=10.1.1.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:36" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --ipset=foobar --remove-entry=10.1.1.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123249,7 +128441,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.1.1.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.1.1.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:37" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.1.1.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123268,7 +128460,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.1.2.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.1.2.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:38" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.1.2.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123287,7 +128479,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.2.0.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.2.0.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:39" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --query-entry 10.2.0.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123306,14 +128498,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " +$as_echo "$at_srcdir/rhbz1601610.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:40" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "10.2.0.0/22 +echo >>"$at_stdout"; $as_echo "10.2.0.0/22 " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1601610.at:40" @@ -123329,7 +128521,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1601610.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -123342,7 +128534,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -123362,42 +128554,13 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1601610.at:52" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:net -Members: -10.2.0.0/22 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1601610.at:52" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset=foobar --add-entry=10.1.1.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset=foobar --add-entry=10.1.1.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:59" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset=foobar --add-entry=10.1.1.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123416,14 +128579,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --get-entries " +$as_echo "$at_srcdir/rhbz1601610.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --get-entries " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:60" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "10.1.0.0/22 +echo >>"$at_stdout"; $as_echo "10.1.0.0/22 " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1601610.at:60" @@ -123437,7 +128600,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset=foobar --remove-entry=10.1.1.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset=foobar --remove-entry=10.1.1.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:63" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset=foobar --remove-entry=10.1.1.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123456,14 +128619,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --get-entries " +$as_echo "$at_srcdir/rhbz1601610.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --get-entries " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:64" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1601610.at:64" @@ -123478,7 +128641,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --add-entry=10.3.0.0/22 " +$as_echo "$at_srcdir/rhbz1601610.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset=foobar --add-entry=10.3.0.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:68" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --ipset=foobar --add-entry=10.3.0.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123497,7 +128660,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:69: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --runtime-to-permanent " +$as_echo "$at_srcdir/rhbz1601610.at:69: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --runtime-to-permanent " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:69" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --runtime-to-permanent ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123517,7 +128680,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1601610.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123536,7 +128699,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1601610.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123558,7 +128721,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1601610.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -123571,7 +128734,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -123591,40 +128754,10 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:80: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1601610.at:80" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:net -Members: -10.2.0.0/22 -10.3.0.0/22 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1601610.at:80" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:89: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1601610.at:89: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1601610.at:89" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123641,7 +128774,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1601610.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:90" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123660,7 +128793,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1601610.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1601610.at:90" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123682,7 +128815,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1601610.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -123695,7 +128828,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -123715,42 +128848,12 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/rhbz1601610.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1601610.at:100" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:net -Members: -10.2.0.0/22 -10.3.0.0/22 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1601610.at:100" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - if test x"-e '/ERROR: COMMAND_FAILED:.*already added.*/d' -e '/ERROR: COMMAND_FAILED:.*element.*exists/d' -e '/Kernel support protocol versions/d' -e '/WARNING: ALREADY_ENABLED:/d'" != x"ignore"; then - printf "%s\n" "rhbz1601610.at:108" >"$at_check_line_file" + $as_echo "rhbz1601610.at:108" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: COMMAND_FAILED:.*already added.*/d' -e '/ERROR: COMMAND_FAILED:.*element.*exists/d' -e '/Kernel support protocol versions/d' -e '/WARNING: ALREADY_ENABLED:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1601610.at:108" fi @@ -123761,13 +128864,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_110 -#AT_START_111 -at_fn_group_banner 111 'gh303.at:1' \ +#AT_STOP_113 +#AT_START_114 +at_fn_group_banner 114 'gh303.at:1' \ "unicode in XML" " " 5 at_xfail=no ( - printf "%s\n" "111. $at_setup_line: testing $at_desc ..." + $as_echo "114. $at_setup_line: testing $at_desc ..." $at_traceon @@ -123786,7 +128889,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh303.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh303.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh303.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123800,7 +128903,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh303.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh303.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh303.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123816,7 +128919,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh303.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh303.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh303.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123845,7 +128948,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -123856,7 +128959,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -123880,7 +128983,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh303.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh303.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh303.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -123970,7 +129073,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh303.at:1" >"$at_check_line_file" + $as_echo "gh303.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh303.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -123989,7 +129092,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh303.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh303.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh303.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124010,7 +129113,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh303.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh303.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh303.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124027,7 +129130,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh303.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh303.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh303.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124042,7 +129145,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh303.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh303.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh303.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124065,22 +129168,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh303.at:1" >"$at_check_line_file" + $as_echo "gh303.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh303.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh303.at:1" >"$at_check_line_file" + $as_echo "gh303.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh303.at:1" @@ -124089,7 +129198,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh303.at:4: mkdir -p ./services" +$as_echo "$at_srcdir/gh303.at:4: mkdir -p ./services" at_fn_check_prepare_trace "gh303.at:4" ( $at_check_trace; mkdir -p ./services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124102,7 +129211,7 @@ $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/gh303.at:5: cat <<HERE > ./services/unicode-service-test.xml +$as_echo "$at_srcdir/gh303.at:5: cat <<HERE > ./services/unicode-service-test.xml <?xml version=\"1.0\" encoding=\"utf-8\"?> <service> <short>unicode-service-test</short> @@ -124150,22 +129259,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh303.at:17" >"$at_check_line_file" + $as_echo "gh303.at:17" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh303.at:17" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh303.at:17" >"$at_check_line_file" + $as_echo "gh303.at:17" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh303.at:17" @@ -124175,7 +129290,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh303.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-service=unicode-service-test " +$as_echo "$at_srcdir/gh303.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-service=unicode-service-test " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh303.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-service=unicode-service-test ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124195,7 +129310,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh303.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh303.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh303.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124214,7 +129329,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh303.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh303.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh303.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124234,7 +129349,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "gh303.at:22" >"$at_check_line_file" + $as_echo "gh303.at:22" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh303.at:22" fi @@ -124245,13 +129360,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_111 -#AT_START_112 -at_fn_group_banner 112 'gh335.at:1' \ +#AT_STOP_114 +#AT_START_115 +at_fn_group_banner 115 'gh335.at:1' \ "forward-port toaddr enables IP forwarding" " " 5 at_xfail=no ( - printf "%s\n" "112. $at_setup_line: testing $at_desc ..." + $as_echo "115. $at_setup_line: testing $at_desc ..." $at_traceon @@ -124270,7 +129385,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh335.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh335.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124284,7 +129399,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh335.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh335.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh335.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124300,7 +129415,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh335.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh335.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124329,7 +129444,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -124340,7 +129455,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -124364,7 +129479,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh335.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh335.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124454,7 +129569,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh335.at:1" >"$at_check_line_file" + $as_echo "gh335.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh335.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -124473,7 +129588,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh335.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124494,7 +129609,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh335.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh335.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh335.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124511,7 +129626,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh335.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124526,7 +129641,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh335.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124549,22 +129664,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh335.at:1" >"$at_check_line_file" + $as_echo "gh335.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh335.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh335.at:1" >"$at_check_line_file" + $as_echo "gh335.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh335.at:1" @@ -124574,7 +129695,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 " +$as_echo "$at_srcdir/gh335.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124593,7 +129714,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 " +$as_echo "$at_srcdir/gh335.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124616,7 +129737,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-forward-port=port=12345:proto=tcp:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/gh335.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-forward-port=port=12345:proto=tcp:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-forward-port=port=12345:proto=tcp:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124633,7 +129754,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv4.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124648,7 +129769,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv6.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124666,7 +129787,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh335.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124685,7 +129806,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh335.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124707,7 +129828,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 " +$as_echo "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124726,7 +129847,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 " +$as_echo "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124749,7 +129870,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-forward-port=port=12345:proto=tcp:toport=54321:toaddr=\"1234:5678::4321\" " +$as_echo "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-forward-port=port=12345:proto=tcp:toport=54321:toaddr=\"1234:5678::4321\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-forward-port=port=12345:proto=tcp:toport=54321:toaddr="1234:5678::4321" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124766,7 +129887,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv4.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124785,7 +129906,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv6.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124809,7 +129930,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124828,7 +129949,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh335.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124849,7 +129970,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 " +$as_echo "$at_srcdir/gh335.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:26" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124868,7 +129989,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 " +$as_echo "$at_srcdir/gh335.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:27" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124891,7 +130012,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv4 forward-port port=\"12345\" protocol=\"tcp\" to-port=\"54321\" to-addr=\"10.10.10.10\"' " +$as_echo "$at_srcdir/gh335.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv4 forward-port port=\"12345\" protocol=\"tcp\" to-port=\"54321\" to-addr=\"10.10.10.10\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:30" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv4 forward-port port="12345" protocol="tcp" to-port="54321" to-addr="10.10.10.10"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124908,7 +130029,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:31" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv4.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124923,7 +130044,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:32" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv6.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124941,7 +130062,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh335.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:33" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124960,7 +130081,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh335.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:33" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -124982,7 +130103,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 " +$as_echo "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:35" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125001,7 +130122,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 " +$as_echo "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:35" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125024,7 +130145,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv6 forward-port port=\"12345\" protocol=\"tcp\" to-port=\"54321\" to-addr=\"1234:5678::4321\"' " +$as_echo "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv6 forward-port port=\"12345\" protocol=\"tcp\" to-port=\"54321\" to-addr=\"1234:5678::4321\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:35" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv6 forward-port port="12345" protocol="tcp" to-port="54321" to-addr="1234:5678::4321"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125041,7 +130162,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:35" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv4.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125060,7 +130181,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:35" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv6.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125084,7 +130205,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:35" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125103,7 +130224,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh335.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:35" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125124,7 +130245,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 " +$as_echo "$at_srcdir/gh335.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -w net.ipv4.conf.all.forwarding=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125143,7 +130264,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 " +$as_echo "$at_srcdir/gh335.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:50" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -w net.ipv6.conf.all.forwarding=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125167,7 +130288,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-forward-port=port=12345:proto=tcp:toport=54321 " +$as_echo "$at_srcdir/gh335.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-forward-port=port=12345:proto=tcp:toport=54321 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:54" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-forward-port=port=12345:proto=tcp:toport=54321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125184,7 +130305,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv4.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125199,7 +130320,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:56" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv6.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125217,7 +130338,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv4 forward-port port=\"12345\" protocol=\"tcp\" to-port=\"54321\"' " +$as_echo "$at_srcdir/gh335.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv4 forward-port port=\"12345\" protocol=\"tcp\" to-port=\"54321\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv4 forward-port port="12345" protocol="tcp" to-port="54321"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125234,7 +130355,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:59" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv4.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125249,7 +130370,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:60" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv6.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125270,7 +130391,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv6 forward-port port=\"12345\" protocol=\"tcp\" to-port=\"54321\"' " +$as_echo "$at_srcdir/gh335.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv6 forward-port port=\"12345\" protocol=\"tcp\" to-port=\"54321\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:62" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=ipv6 forward-port port="12345" protocol="tcp" to-port="54321"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125287,7 +130408,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv4.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:62" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv4.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125302,7 +130423,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh335.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " +$as_echo "$at_srcdir/gh335.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sysctl -a |grep \"net.ipv6.conf.all.forwarding *= *1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh335.at:62" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sysctl -a |grep "net.ipv6.conf.all.forwarding *= *1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125321,7 +130442,7 @@ if test x"-e '/ERROR: Failed to write to file .*\/proc\/sys\/net\/ipv6\/conf\/all\/forwarding.*/d'" != x"ignore"; then - printf "%s\n" "gh335.at:68" >"$at_check_line_file" + $as_echo "gh335.at:68" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: Failed to write to file .*\/proc\/sys\/net\/ipv6\/conf\/all\/forwarding.*/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh335.at:68" fi @@ -125332,13 +130453,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_112 -#AT_START_113 -at_fn_group_banner 113 'gh482.at:1' \ +#AT_STOP_115 +#AT_START_116 +at_fn_group_banner 116 'gh482.at:1' \ "remove forward-port after reload" " " 5 at_xfail=no ( - printf "%s\n" "113. $at_setup_line: testing $at_desc ..." + $as_echo "116. $at_setup_line: testing $at_desc ..." $at_traceon @@ -125357,7 +130478,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh482.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh482.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125371,7 +130492,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh482.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh482.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh482.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125387,7 +130508,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh482.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh482.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125416,7 +130537,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -125427,7 +130548,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -125451,7 +130572,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh482.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh482.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125541,7 +130662,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh482.at:1" >"$at_check_line_file" + $as_echo "gh482.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh482.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -125560,7 +130681,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh482.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125581,7 +130702,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh482.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh482.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh482.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125598,7 +130719,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh482.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125613,7 +130734,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh482.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125636,22 +130757,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh482.at:1" >"$at_check_line_file" + $as_echo "gh482.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh482.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh482.at:1" >"$at_check_line_file" + $as_echo "gh482.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh482.at:1" @@ -125663,7 +130790,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=\"ipv4\" forward-port port=\"49152\" protocol=\"tcp\" to-port=\"49153\"' " +$as_echo "$at_srcdir/gh482.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family=\"ipv4\" forward-port port=\"49152\" protocol=\"tcp\" to-port=\"49153\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-rich-rule='rule family="ipv4" forward-port port="49152" protocol="tcp" to-port="49153"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125682,7 +130809,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-rich-rule='rule family=\"ipv4\" forward-port port=\"49152\" protocol=\"tcp\" to-port=\"49153\"' " +$as_echo "$at_srcdir/gh482.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-rich-rule='rule family=\"ipv4\" forward-port port=\"49152\" protocol=\"tcp\" to-port=\"49153\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-rich-rule='rule family="ipv4" forward-port port="49152" protocol="tcp" to-port="49153"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125702,7 +130829,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-rich-rule='rule family=\"ipv4\" forward-port port=\"49152\" protocol=\"tcp\" to-port=\"49153\"' " +$as_echo "$at_srcdir/gh482.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-rich-rule='rule family=\"ipv4\" forward-port port=\"49152\" protocol=\"tcp\" to-port=\"49153\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-rich-rule='rule family="ipv4" forward-port port="49152" protocol="tcp" to-port="49153"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125722,7 +130849,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh482.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125741,7 +130868,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh482.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125761,7 +130888,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-rich-rule='rule family=\"ipv4\" forward-port port=\"49152\" protocol=\"tcp\" to-port=\"49153\"' " +$as_echo "$at_srcdir/gh482.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-rich-rule='rule family=\"ipv4\" forward-port port=\"49152\" protocol=\"tcp\" to-port=\"49153\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-rich-rule='rule family="ipv4" forward-port port="49152" protocol="tcp" to-port="49153"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125780,7 +130907,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-rich-rule='rule family=\"ipv4\" forward-port port=\"49152\" protocol=\"tcp\" to-port=\"49153\"' " +$as_echo "$at_srcdir/gh482.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-rich-rule='rule family=\"ipv4\" forward-port port=\"49152\" protocol=\"tcp\" to-port=\"49153\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-rich-rule='rule family="ipv4" forward-port port="49152" protocol="tcp" to-port="49153"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125800,7 +130927,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-forward-port=port=1234:proto=tcp:toport=4321 " +$as_echo "$at_srcdir/gh482.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-forward-port=port=1234:proto=tcp:toport=4321 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-forward-port=port=1234:proto=tcp:toport=4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125820,7 +130947,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh482.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125839,7 +130966,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh482.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125859,7 +130986,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-forward-port=port=1234:proto=tcp:toport=4321 " +$as_echo "$at_srcdir/gh482.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --remove-forward-port=port=1234:proto=tcp:toport=4321 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --remove-forward-port=port=1234:proto=tcp:toport=4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125878,7 +131005,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh482.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-forward-port=port=1234:proto=tcp:toport=4321 " +$as_echo "$at_srcdir/gh482.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --remove-forward-port=port=1234:proto=tcp:toport=4321 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh482.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --remove-forward-port=port=1234:proto=tcp:toport=4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125897,7 +131024,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "gh482.at:17" >"$at_check_line_file" + $as_echo "gh482.at:17" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh482.at:17" fi @@ -125908,13 +131035,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_113 -#AT_START_114 -at_fn_group_banner 114 'gh478.at:1' \ +#AT_STOP_116 +#AT_START_117 +at_fn_group_banner 117 'gh478.at:1' \ "rich rule marks every packet" " " 5 at_xfail=no ( - printf "%s\n" "114. $at_setup_line: testing $at_desc ..." + $as_echo "117. $at_setup_line: testing $at_desc ..." $at_traceon @@ -125933,7 +131060,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh478.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh478.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh478.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125947,7 +131074,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh478.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh478.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh478.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125963,7 +131090,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh478.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh478.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh478.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -125992,7 +131119,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -126003,7 +131130,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -126027,7 +131154,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh478.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh478.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh478.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126117,7 +131244,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh478.at:1" >"$at_check_line_file" + $as_echo "gh478.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh478.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -126136,7 +131263,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh478.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh478.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh478.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126157,7 +131284,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh478.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh478.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh478.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126174,7 +131301,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh478.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh478.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh478.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126189,7 +131316,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh478.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh478.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh478.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126212,22 +131339,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh478.at:1" >"$at_check_line_file" + $as_echo "gh478.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh478.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh478.at:1" >"$at_check_line_file" + $as_echo "gh478.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh478.at:1" @@ -126239,7 +131372,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh478.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule port port=1234 protocol=tcp mark set=10' " +$as_echo "$at_srcdir/gh478.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule port port=1234 protocol=tcp mark set=10' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh478.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-rich-rule='rule port port=1234 protocol=tcp mark set=10' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126258,7 +131391,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh478.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule protocol value=icmp mark set=11' " +$as_echo "$at_srcdir/gh478.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule protocol value=icmp mark set=11' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh478.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-rich-rule='rule protocol value=icmp mark set=11' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126277,7 +131410,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh478.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule source-port port=4321 protocol=tcp mark set=12' " +$as_echo "$at_srcdir/gh478.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-rich-rule='rule source-port port=4321 protocol=tcp mark set=12' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh478.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-rich-rule='rule source-port port=4321 protocol=tcp mark set=12' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126299,7 +131432,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh478.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh478.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -126312,7 +131445,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PRE_public_allow { tcp dport 1234 mark set 0x0000000a meta l4proto icmp mark set 0x0000000b @@ -126340,7 +131473,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "gh478.at:28" >"$at_check_line_file" + $as_echo "gh478.at:28" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh478.at:28" fi @@ -126351,13 +131484,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_114 -#AT_START_115 -at_fn_group_banner 115 'gh453.at:1' \ +#AT_STOP_117 +#AT_START_118 +at_fn_group_banner 118 'gh453.at:1' \ "nftables helper objects" " " 5 at_xfail=no ( - printf "%s\n" "115. $at_setup_line: testing $at_desc ..." + $as_echo "118. $at_setup_line: testing $at_desc ..." $at_traceon @@ -126376,7 +131509,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh453.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh453.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126390,7 +131523,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh453.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh453.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126406,7 +131539,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh453.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh453.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126435,7 +131568,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -126446,7 +131579,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -126470,7 +131603,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh453.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh453.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126560,7 +131693,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh453.at:1" >"$at_check_line_file" + $as_echo "gh453.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh453.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -126579,7 +131712,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126600,7 +131733,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh453.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh453.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126617,7 +131750,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126632,7 +131765,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126655,22 +131788,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh453.at:1" >"$at_check_line_file" + $as_echo "gh453.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh453.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh453.at:1" >"$at_check_line_file" + $as_echo "gh453.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh453.at:1" @@ -126682,7 +131821,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ct_helper " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ct_helper " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add table inet firewalld_check_ct_helper ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126695,12 +131834,12 @@ $at_traceon; } - printf "%s\n" "gh453.at:1" >"$at_check_line_file" + $as_echo "gh453.at:1" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add ct helper inet firewalld helper-ftp-tcp { type \"ftp\" protocol tcp \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh453.at:1" { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ct_helper " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ct_helper " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_ct_helper ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126720,7 +131859,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --set-automatic-helpers=no " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --set-automatic-helpers=no " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --set-automatic-helpers=no ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126740,7 +131879,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=ftp " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=ftp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126757,14 +131896,14 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft list ruleset | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } |grep -A3 \"ct helper helper-ftp-tcp\" " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft list ruleset | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } |grep -A3 \"ct helper helper-ftp-tcp\" " at_fn_check_prepare_notrace 'a $(...) command substitution' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list ruleset | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } |grep -A3 "ct helper helper-ftp-tcp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ct helper helper-ftp-tcp { +echo >>"$at_stdout"; $as_echo "ct helper helper-ftp-tcp { type \"ftp\" protocol tcp l3proto inet } @@ -126781,7 +131920,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -126794,7 +131933,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -126818,7 +131957,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=sip " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=sip " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126835,14 +131974,14 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft list ruleset | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } |grep -A3 \"ct helper helper-sip-tcp\" " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft list ruleset | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } |grep -A3 \"ct helper helper-sip-tcp\" " at_fn_check_prepare_notrace 'a $(...) command substitution' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list ruleset | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } |grep -A3 "ct helper helper-sip-tcp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ct helper helper-sip-tcp { +echo >>"$at_stdout"; $as_echo "ct helper helper-sip-tcp { type \"sip\" protocol tcp l3proto inet } @@ -126855,14 +131994,14 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft list ruleset | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } |grep -A3 \"ct helper helper-sip-udp\" " +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft list ruleset | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } |grep -A3 \"ct helper helper-sip-udp\" " at_fn_check_prepare_notrace 'a $(...) command substitution' "gh453.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list ruleset | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } |grep -A3 "ct helper helper-sip-udp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ct helper helper-sip-udp { +echo >>"$at_stdout"; $as_echo "ct helper helper-sip-udp { type \"sip\" protocol udp l3proto inet } @@ -126879,7 +132018,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh453.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -126892,7 +132031,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -126919,7 +132058,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "gh453.at:1" >"$at_check_line_file" + $as_echo "gh453.at:1" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh453.at:1" fi @@ -126930,13 +132069,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_115 -#AT_START_116 -at_fn_group_banner 116 'gh258.at:1' \ +#AT_STOP_118 +#AT_START_119 +at_fn_group_banner 119 'gh258.at:1' \ "zone dispatch layout" " " 5 at_xfail=no ( - printf "%s\n" "116. $at_setup_line: testing $at_desc ..." + $as_echo "119. $at_setup_line: testing $at_desc ..." $at_traceon @@ -126955,7 +132094,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh258.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh258.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126969,7 +132108,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh258.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh258.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh258.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -126985,7 +132124,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh258.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh258.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127014,7 +132153,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -127025,7 +132164,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -127049,7 +132188,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh258.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh258.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127139,7 +132278,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh258.at:1" >"$at_check_line_file" + $as_echo "gh258.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh258.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -127158,7 +132297,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh258.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127179,7 +132318,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh258.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh258.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh258.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127196,7 +132335,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh258.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127211,7 +132350,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh258.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127234,22 +132373,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh258.at:1" >"$at_check_line_file" + $as_echo "gh258.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh258.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh258.at:1" >"$at_check_line_file" + $as_echo "gh258.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh258.at:1" @@ -127261,7 +132406,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-source=\"1.2.3.0/24\" " +$as_echo "$at_srcdir/gh258.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-source=\"1.2.3.0/24\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-source="1.2.3.0/24" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127283,7 +132428,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=\"dead:beef::/54\" " +$as_echo "$at_srcdir/gh258.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=\"dead:beef::/54\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source="dead:beef::/54" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127304,7 +132449,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-interface=dummy0 " +$as_echo "$at_srcdir/gh258.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-interface=dummy0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-interface=dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127323,7 +132468,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=dummy1 " +$as_echo "$at_srcdir/gh258.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=dummy1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=dummy1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127344,7 +132489,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh258.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127363,7 +132508,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh258.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh258.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127386,7 +132531,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127399,13 +132544,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT { ct state established,related accept ct status dnat accept +ct state invalid drop iifname \"lo\" accept jump filter_INPUT_ZONES -ct state invalid drop reject with icmpx admin-prohibited } } @@ -127426,7 +132571,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127439,7 +132584,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_ZONES { ip6 saddr dead:beef::/54 goto filter_IN_public ip saddr 1.2.3.0/24 goto filter_IN_trusted @@ -127465,7 +132610,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127478,14 +132623,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD { ct state established,related accept ct status dnat accept +ct state invalid drop iifname \"lo\" accept ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } reject with icmpv6 addr-unreachable jump filter_FORWARD_ZONES -ct state invalid drop reject with icmpx admin-prohibited } } @@ -127506,7 +132651,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127519,7 +132664,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_ZONES { ip6 saddr dead:beef::/54 goto filter_FWD_public ip saddr 1.2.3.0/24 goto filter_FWD_trusted @@ -127551,7 +132696,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_PREROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127564,7 +132709,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_PREROUTING { icmpv6 type { nd-router-advert, nd-neighbor-solicit } accept meta nfproto ipv6 fib saddr . mark . iif oif missing drop @@ -127591,7 +132736,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_PREROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127604,7 +132749,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_PREROUTING { } } @@ -127628,7 +132773,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127641,7 +132786,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING { jump mangle_PREROUTING_ZONES } @@ -127663,7 +132808,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127676,7 +132821,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING_ZONES { ip6 saddr dead:beef::/54 goto mangle_PRE_public ip saddr 1.2.3.0/24 goto mangle_PRE_trusted @@ -127702,7 +132847,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127715,7 +132860,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING { jump nat_PREROUTING_ZONES } @@ -127737,7 +132882,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127750,7 +132895,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_ZONES { ip6 saddr dead:beef::/54 goto nat_PRE_public ip saddr 1.2.3.0/24 goto nat_PRE_trusted @@ -127776,7 +132921,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127789,7 +132934,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING { jump nat_POSTROUTING_ZONES } @@ -127811,7 +132956,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh258.at:121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh258.at:121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -127824,7 +132969,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_ZONES { ip6 daddr dead:beef::/54 goto nat_POST_public ip daddr 1.2.3.0/24 goto nat_POST_trusted @@ -127922,7 +133067,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "gh258.at:275" >"$at_check_line_file" + $as_echo "gh258.at:275" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh258.at:275" fi @@ -127933,13 +133078,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_116 -#AT_START_117 -at_fn_group_banner 117 'rhbz1715977.at:1' \ +#AT_STOP_119 +#AT_START_120 +at_fn_group_banner 120 'rhbz1715977.at:1' \ "rich rule src/dst with service destination" " " 5 at_xfail=no ( - printf "%s\n" "117. $at_setup_line: testing $at_desc ..." + $as_echo "120. $at_setup_line: testing $at_desc ..." $at_traceon @@ -127958,7 +133103,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1715977.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127972,7 +133117,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1715977.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1715977.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -127988,7 +133133,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1715977.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1715977.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128017,7 +133162,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -128028,7 +133173,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -128052,7 +133197,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1715977.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128142,7 +133287,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1715977.at:1" >"$at_check_line_file" + $as_echo "rhbz1715977.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1715977.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -128161,7 +133306,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1715977.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128182,7 +133327,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1715977.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1715977.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128199,7 +133344,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1715977.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128214,7 +133359,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1715977.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128237,22 +133382,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1715977.at:1" >"$at_check_line_file" + $as_echo "rhbz1715977.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1715977.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1715977.at:1" >"$at_check_line_file" + $as_echo "rhbz1715977.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1715977.at:1" @@ -128264,7 +133415,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-interface=foobar0 " +$as_echo "$at_srcdir/rhbz1715977.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-interface=foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128283,7 +133434,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-rich-rule='rule family=ipv4 destination address=\"192.168.122.235/32\" service name=\"ssh\" accept' " +$as_echo "$at_srcdir/rhbz1715977.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-rich-rule='rule family=ipv4 destination address=\"192.168.122.235/32\" service name=\"ssh\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-rich-rule='rule family=ipv4 destination address="192.168.122.235/32" service name="ssh" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128303,7 +133454,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1715977.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128322,7 +133473,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1715977.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128344,7 +133495,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1715977.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -128357,7 +133508,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_internal_allow { tcp dport 22 ct state new,untracked accept ip daddr 224.0.0.251 udp dport 5353 ct state new,untracked accept @@ -128391,7 +133542,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=internal --add-rich-rule='rule family=ipv4 destination address=\"192.168.111.222/32\" source address=\"10.10.10.0/24\" service name=\"ssh\" accept' " +$as_echo "$at_srcdir/rhbz1715977.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=internal --add-rich-rule='rule family=ipv4 destination address=\"192.168.111.222/32\" source address=\"10.10.10.0/24\" service name=\"ssh\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:36" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=internal --add-rich-rule='rule family=ipv4 destination address="192.168.111.222/32" source address="10.10.10.0/24" service name="ssh" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128412,7 +133563,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1715977.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -128425,7 +133576,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_internal_allow { tcp dport 22 ct state new,untracked accept ip daddr 224.0.0.251 udp dport 5353 ct state new,untracked accept @@ -128460,7 +133611,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=internal --add-rich-rule='rule family=ipv4 service name=\"ssdp\" accept' " +$as_echo "$at_srcdir/rhbz1715977.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=internal --add-rich-rule='rule family=ipv4 service name=\"ssdp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:68" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=internal --add-rich-rule='rule family=ipv4 service name="ssdp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128481,7 +133632,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:69: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1715977.at:69: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -128494,7 +133645,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_internal_allow { tcp dport 22 ct state new,untracked accept ip daddr 224.0.0.251 udp dport 5353 ct state new,untracked accept @@ -128530,7 +133681,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=internal --add-rich-rule='rule family=ipv4 destination address=\"192.168.122.235/32\" service name=\"mdns\" accept' " +$as_echo "$at_srcdir/rhbz1715977.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=internal --add-rich-rule='rule family=ipv4 destination address=\"192.168.122.235/32\" service name=\"mdns\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:102" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=internal --add-rich-rule='rule family=ipv4 destination address="192.168.122.235/32" service name="mdns" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128549,7 +133700,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-rich-rule='rule family=ipv4 destination address=\"192.168.122.235/32\" service name=\"mdns\" accept' " +$as_echo "$at_srcdir/rhbz1715977.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-rich-rule='rule family=ipv4 destination address=\"192.168.122.235/32\" service name=\"mdns\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:103" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-rich-rule='rule family=ipv4 destination address="192.168.122.235/32" service name="mdns" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128569,7 +133720,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1715977.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:104" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128588,7 +133739,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1715977.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1715977.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1715977.at:104" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128608,7 +133759,7 @@ if test x"-e '/ERROR: INVALID_RULE: Destination conflict with service/d'" != x"ignore"; then - printf "%s\n" "rhbz1715977.at:106" >"$at_check_line_file" + $as_echo "rhbz1715977.at:106" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_RULE: Destination conflict with service/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1715977.at:106" fi @@ -128619,13 +133770,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_117 -#AT_START_118 -at_fn_group_banner 118 'rhbz1723610.at:1' \ +#AT_STOP_120 +#AT_START_121 +at_fn_group_banner 121 'rhbz1723610.at:1' \ "direct remove-rules per family" " " 5 at_xfail=no ( - printf "%s\n" "118. $at_setup_line: testing $at_desc ..." + $as_echo "121. $at_setup_line: testing $at_desc ..." $at_traceon @@ -128644,7 +133795,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1723610.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128658,7 +133809,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1723610.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1723610.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128674,7 +133825,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1723610.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1723610.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128703,7 +133854,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -128714,7 +133865,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -128738,7 +133889,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1723610.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128828,7 +133979,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1723610.at:1" >"$at_check_line_file" + $as_echo "rhbz1723610.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1723610.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -128847,7 +133998,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1723610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128868,7 +134019,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1723610.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1723610.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128885,7 +134036,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1723610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128900,7 +134051,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1723610.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128923,22 +134074,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1723610.at:1" >"$at_check_line_file" + $as_echo "rhbz1723610.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1723610.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1723610.at:1" >"$at_check_line_file" + $as_echo "rhbz1723610.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1723610.at:1" @@ -128947,7 +134104,7 @@ - printf "%s\n" "rhbz1723610.at:3" >"$at_check_line_file" + $as_echo "rhbz1723610.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1723610.at:3" @@ -128957,7 +134114,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128976,7 +134133,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -128995,7 +134152,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --add-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129014,7 +134171,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129033,7 +134190,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129052,7 +134209,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129072,7 +134229,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1723610.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129091,7 +134248,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1723610.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129111,7 +134268,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129130,7 +134287,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129149,7 +134306,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129169,7 +134326,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --remove-rules ipv6 filter INPUT " +$as_echo "$at_srcdir/rhbz1723610.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --remove-rules ipv6 filter INPUT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --remove-rules ipv6 filter INPUT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129188,7 +134345,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --remove-rules ipv4 filter INPUT " +$as_echo "$at_srcdir/rhbz1723610.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --remove-rules ipv4 filter INPUT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --remove-rules ipv4 filter INPUT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129207,7 +134364,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129226,7 +134383,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129245,7 +134402,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129265,7 +134422,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1723610.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129284,7 +134441,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1723610.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129304,7 +134461,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:22" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129323,7 +134480,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:23" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129342,7 +134499,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:24" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129361,7 +134518,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --add-rule ipv4 filter INPUT 0 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --add-rule ipv4 filter INPUT 0 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:25" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --add-rule ipv4 filter INPUT 0 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129380,7 +134537,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --remove-rules ipv4 filter OUTPUT " +$as_echo "$at_srcdir/rhbz1723610.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --remove-rules ipv4 filter OUTPUT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:26" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --remove-rules ipv4 filter OUTPUT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129399,7 +134556,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:27" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129418,7 +134575,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:28" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter OUTPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129437,7 +134594,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.1 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129456,7 +134613,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1723610.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1723610.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1723610.at:30" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --direct --query-rule ipv4 filter INPUT 0 -d 127.0.0.2 -p tcp --dport 22 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129475,7 +134632,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1723610.at:32" >"$at_check_line_file" + $as_echo "rhbz1723610.at:32" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1723610.at:32" fi @@ -129486,13 +134643,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_118 -#AT_START_119 -at_fn_group_banner 119 'rhbz1734765.at:1' \ +#AT_STOP_121 +#AT_START_122 +at_fn_group_banner 122 'rhbz1734765.at:1' \ "zone sources ordered by name" " " 5 at_xfail=no ( - printf "%s\n" "119. $at_setup_line: testing $at_desc ..." + $as_echo "122. $at_setup_line: testing $at_desc ..." $at_traceon @@ -129511,7 +134668,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1734765.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129525,7 +134682,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1734765.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1734765.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129541,7 +134698,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1734765.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1734765.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129570,7 +134727,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -129581,7 +134738,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -129605,7 +134762,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1734765.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129695,7 +134852,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1734765.at:1" >"$at_check_line_file" + $as_echo "rhbz1734765.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1734765.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -129714,7 +134871,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1734765.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129735,7 +134892,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1734765.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1734765.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129752,7 +134909,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1734765.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129767,7 +134924,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1734765.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129790,22 +134947,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1734765.at:1" >"$at_check_line_file" + $as_echo "rhbz1734765.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1734765.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1734765.at:1" >"$at_check_line_file" + $as_echo "rhbz1734765.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1734765.at:1" @@ -129817,7 +134980,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_00 " +$as_echo "$at_srcdir/rhbz1734765.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_00 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_00 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129836,7 +134999,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_05 " +$as_echo "$at_srcdir/rhbz1734765.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_05 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_05 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129855,7 +135018,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_02 " +$as_echo "$at_srcdir/rhbz1734765.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_02 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_02 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129874,7 +135037,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_03 " +$as_echo "$at_srcdir/rhbz1734765.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_03 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_03 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129893,7 +135056,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_01 " +$as_echo "$at_srcdir/rhbz1734765.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_01 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_01 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129912,7 +135075,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_04 " +$as_echo "$at_srcdir/rhbz1734765.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_04 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_04 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129931,7 +135094,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_010 " +$as_echo "$at_srcdir/rhbz1734765.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_010 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_010 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129950,7 +135113,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_011 " +$as_echo "$at_srcdir/rhbz1734765.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_011 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_011 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129969,7 +135132,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_012 " +$as_echo "$at_srcdir/rhbz1734765.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_012 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=foobar_012 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -129989,7 +135152,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset 'ipsetv4' --type hash:ip " +$as_echo "$at_srcdir/rhbz1734765.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset 'ipsetv4' --type hash:ip " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset 'ipsetv4' --type hash:ip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130008,7 +135171,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset 'ipsetv6' --type hash:ip --family=inet6 " +$as_echo "$at_srcdir/rhbz1734765.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset 'ipsetv6' --type hash:ip --family=inet6 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset 'ipsetv6' --type hash:ip --family=inet6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130027,7 +135190,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset ipsetv4 --add-entry '192.0.2.12' " +$as_echo "$at_srcdir/rhbz1734765.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset ipsetv4 --add-entry '192.0.2.12' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset ipsetv4 --add-entry '192.0.2.12' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130046,7 +135209,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset ipsetv6 --add-entry '::2' " +$as_echo "$at_srcdir/rhbz1734765.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset ipsetv6 --add-entry '::2' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset ipsetv6 --add-entry '::2' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130066,7 +135229,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_011 --add-source ipset:ipsetv4 " +$as_echo "$at_srcdir/rhbz1734765.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_011 --add-source ipset:ipsetv4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:22" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_011 --add-source ipset:ipsetv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130085,7 +135248,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_01 --add-source=\"10.1.1.0/24\" " +$as_echo "$at_srcdir/rhbz1734765.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_01 --add-source=\"10.1.1.0/24\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:23" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_01 --add-source="10.1.1.0/24" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130104,7 +135267,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_02 --add-source=\"10.1.0.0/16\" " +$as_echo "$at_srcdir/rhbz1734765.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_02 --add-source=\"10.1.0.0/16\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:24" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_02 --add-source="10.1.0.0/16" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130123,7 +135286,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_04 --add-source=\"10.2.0.0/16\" " +$as_echo "$at_srcdir/rhbz1734765.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_04 --add-source=\"10.2.0.0/16\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:25" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_04 --add-source="10.2.0.0/16" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130142,7 +135305,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_00 --add-source=\"10.1.1.1\" " +$as_echo "$at_srcdir/rhbz1734765.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_00 --add-source=\"10.1.1.1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:26" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_00 --add-source="10.1.1.1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130161,7 +135324,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_03 --add-source=\"10.2.2.0/24\" " +$as_echo "$at_srcdir/rhbz1734765.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_03 --add-source=\"10.2.2.0/24\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:27" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_03 --add-source="10.2.2.0/24" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130180,7 +135343,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_05 --add-source=\"10.0.0.0/8\" " +$as_echo "$at_srcdir/rhbz1734765.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_05 --add-source=\"10.0.0.0/8\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:28" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_05 --add-source="10.0.0.0/8" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130202,7 +135365,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_01 --add-source=\"1234:5678::1:1:0/112\" " +$as_echo "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_01 --add-source=\"1234:5678::1:1:0/112\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_01 --add-source="1234:5678::1:1:0/112" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130221,7 +135384,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_02 --add-source=\"1234:5678::1:0:0/96\" " +$as_echo "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_02 --add-source=\"1234:5678::1:0:0/96\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_02 --add-source="1234:5678::1:0:0/96" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130240,7 +135403,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_04 --add-source=\"1234:5678::2:0:0/96\" " +$as_echo "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_04 --add-source=\"1234:5678::2:0:0/96\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_04 --add-source="1234:5678::2:0:0/96" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130259,7 +135422,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_03 --add-source=\"1234:5678::2:2:0/112\" " +$as_echo "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_03 --add-source=\"1234:5678::2:2:0/112\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_03 --add-source="1234:5678::2:2:0/112" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130278,7 +135441,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_05 --add-source=\"1234:5678::0:0:0/80\" " +$as_echo "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_05 --add-source=\"1234:5678::0:0:0/80\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_05 --add-source="1234:5678::0:0:0/80" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130297,7 +135460,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_00 --add-source=\"1234:5678::1:1:1\" " +$as_echo "$at_srcdir/rhbz1734765.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_00 --add-source=\"1234:5678::1:1:1\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=foobar_00 --add-source="1234:5678::1:1:1" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130319,7 +135482,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-interface=foobar0 " +$as_echo "$at_srcdir/rhbz1734765.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-interface=foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:38" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=internal --add-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130338,7 +135501,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=trusted --add-interface=foobar1 " +$as_echo "$at_srcdir/rhbz1734765.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=trusted --add-interface=foobar1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:39" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=trusted --add-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130359,7 +135522,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1734765.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:41" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130378,7 +135541,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1734765.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:41" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130401,7 +135564,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1734765.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld ipsetv4; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -130414,7 +135577,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set ipsetv4 { type ipv4_addr flags interval @@ -130438,7 +135601,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1734765.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld ipsetv6; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -130451,7 +135614,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set ipsetv6 { type ipv6_addr flags interval @@ -130474,7 +135637,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=foobar_010 --add-source=\"10.10.10.10\" " +$as_echo "$at_srcdir/rhbz1734765.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=foobar_010 --add-source=\"10.10.10.10\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:62" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=foobar_010 --add-source="10.10.10.10" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130493,7 +135656,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-source=\"20.20.20.20\" " +$as_echo "$at_srcdir/rhbz1734765.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-source=\"20.20.20.20\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:63" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=public --add-source="20.20.20.20" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130515,7 +135678,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=foobar_010 --add-source=\"1234:5678::10:10:10\" " +$as_echo "$at_srcdir/rhbz1734765.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=foobar_010 --add-source=\"1234:5678::10:10:10\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:64" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=foobar_010 --add-source="1234:5678::10:10:10" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130534,7 +135697,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-source=\"1234:5678::20:20:20\" " +$as_echo "$at_srcdir/rhbz1734765.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=public --add-source=\"1234:5678::20:20:20\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:64" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=public --add-source="1234:5678::20:20:20" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130553,7 +135716,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=foobar_012 --add-source ipset:ipsetv6 " +$as_echo "$at_srcdir/rhbz1734765.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=foobar_012 --add-source ipset:ipsetv6 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:64" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=foobar_012 --add-source ipset:ipsetv6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130574,7 +135737,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:69: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=foobar_010 --add-interface=foobar2 " +$as_echo "$at_srcdir/rhbz1734765.at:69: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=foobar_010 --add-interface=foobar2 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1734765.at:69" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=foobar_010 --add-interface=foobar2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130596,7 +135759,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1734765.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -130609,7 +135772,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_ZONES { ip saddr 10.1.1.1 goto filter_IN_foobar_00 ip6 saddr 1234:5678::1:1:1 goto filter_IN_foobar_00 @@ -130652,7 +135815,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1734765.at:99: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1734765.at:99: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -130665,7 +135828,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_ZONES { ip daddr 10.1.1.1 goto nat_POST_foobar_00 ip6 daddr 1234:5678::1:1:1 goto nat_POST_foobar_00 @@ -130719,7 +135882,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1734765.at:189" >"$at_check_line_file" + $as_echo "rhbz1734765.at:189" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1734765.at:189" fi @@ -130730,13 +135893,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_119 -#AT_START_120 -at_fn_group_banner 120 'gh509.at:1' \ +#AT_STOP_122 +#AT_START_123 +at_fn_group_banner 123 'gh509.at:1' \ "missing firewalld.conf file" " " 5 at_xfail=no ( - printf "%s\n" "120. $at_setup_line: testing $at_desc ..." + $as_echo "123. $at_setup_line: testing $at_desc ..." $at_traceon @@ -130755,7 +135918,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh509.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh509.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh509.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130769,7 +135932,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh509.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh509.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh509.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130785,7 +135948,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh509.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh509.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh509.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130814,7 +135977,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -130825,7 +135988,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -130849,7 +136012,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh509.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh509.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh509.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130939,7 +136102,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh509.at:1" >"$at_check_line_file" + $as_echo "gh509.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh509.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -130958,7 +136121,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh509.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh509.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh509.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130979,7 +136142,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh509.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh509.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh509.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -130996,7 +136159,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh509.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh509.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh509.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131011,7 +136174,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh509.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh509.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh509.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131034,22 +136197,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh509.at:1" >"$at_check_line_file" + $as_echo "gh509.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh509.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh509.at:1" >"$at_check_line_file" + $as_echo "gh509.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh509.at:1" @@ -131065,13 +136234,13 @@ else : - printf "%s\n" "gh509.at:1" >"$at_check_line_file" + $as_echo "gh509.at:1" >"$at_check_line_file" at_fn_check_skip 77 "$at_srcdir/gh509.at:1" fi { set +x -printf "%s\n" "$at_srcdir/gh509.at:1: if ! rm ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh509.at:1: if ! rm ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh509.at:1" ( $at_check_trace; if ! rm ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131100,22 +136269,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh509.at:1" >"$at_check_line_file" + $as_echo "gh509.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh509.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh509.at:1" >"$at_check_line_file" + $as_echo "gh509.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh509.at:1" @@ -131124,7 +136299,7 @@ if test x"-e '/ERROR: Failed to load/d' -e '/WARNING:.*No such file or directory:.*/d' -e '/WARNING: Using fallback firewalld configuration settings/d'" != x"ignore"; then - printf "%s\n" "gh509.at:1" >"$at_check_line_file" + $as_echo "gh509.at:1" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: Failed to load/d' -e '/WARNING:.*No such file or directory:.*/d' -e '/WARNING: Using fallback firewalld configuration settings/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh509.at:1" fi @@ -131135,13 +136310,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_120 -#AT_START_121 -at_fn_group_banner 121 'gh567.at:1' \ +#AT_STOP_123 +#AT_START_124 +at_fn_group_banner 124 'gh567.at:1' \ "rich rule source w/ mark action" " " 5 at_xfail=no ( - printf "%s\n" "121. $at_setup_line: testing $at_desc ..." + $as_echo "124. $at_setup_line: testing $at_desc ..." $at_traceon @@ -131160,7 +136335,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh567.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh567.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131174,7 +136349,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh567.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh567.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh567.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131190,7 +136365,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh567.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh567.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh567.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131219,7 +136394,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -131230,7 +136405,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -131254,7 +136429,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh567.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh567.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131344,7 +136519,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh567.at:1" >"$at_check_line_file" + $as_echo "gh567.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh567.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -131363,7 +136538,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh567.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh567.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131384,7 +136559,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh567.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh567.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh567.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131401,7 +136576,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh567.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh567.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131416,7 +136591,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh567.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh567.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131439,22 +136614,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh567.at:1" >"$at_check_line_file" + $as_echo "gh567.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh567.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh567.at:1" >"$at_check_line_file" + $as_echo "gh567.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh567.at:1" @@ -131466,7 +136647,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh567.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " +$as_echo "$at_srcdir/gh567.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131481,7 +136662,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh567.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " +$as_echo "$at_srcdir/gh567.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131494,29 +136675,29 @@ $at_traceon; } - printf "%s\n" "gh567.at:3" >"$at_check_line_file" + $as_echo "gh567.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft flush set inet firewalld_check_ipset foobar >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh567.at:3" - printf "%s\n" "gh567.at:3" >"$at_check_line_file" + $as_echo "gh567.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout { type ipv4_addr \; timeout 600s \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh567.at:3" - printf "%s\n" "gh567.at:3" >"$at_check_line_file" + $as_echo "gh567.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_size { type ipv4_addr \; size 100000 \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh567.at:3" - printf "%s\n" "gh567.at:3" >"$at_check_line_file" + $as_echo "gh567.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout_size { type ipv4_addr \; timeout 600s \; size 100000 \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh567.at:3" - printf "%s\n" "gh567.at:3" >"$at_check_line_file" + $as_echo "gh567.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_interval_concat { type ipv4_addr . inet_service \; flags interval \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh567.at:3" - printf "%s\n" "gh567.at:3" >"$at_check_line_file" + $as_echo "gh567.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -j '{"nftables": {"add": {"element": {"family": "inet", "table": "firewalld_check_ipset", "name": "foobar_interval_concat", "elem": {"concat": {"prefix": {"addr": "10.10.10.0", "len": 24}}, {"range": "1234", "2000"}}}}}}' >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh567.at:3" { set +x -printf "%s\n" "$at_srcdir/gh567.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " +$as_echo "$at_srcdir/gh567.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131538,7 +136719,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh567.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset=Teste --type=hash:net " +$as_echo "$at_srcdir/gh567.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset=Teste --type=hash:net " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset=Teste --type=hash:net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131557,7 +136738,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh567.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-rich-rule \"rule family=ipv4 source ipset=Teste mark set=2\" " +$as_echo "$at_srcdir/gh567.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --add-rich-rule \"rule family=ipv4 source ipset=Teste mark set=2\" " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --add-rich-rule "rule family=ipv4 source ipset=Teste mark set=2" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131577,7 +136758,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh567.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh567.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131596,7 +136777,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh567.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh567.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh567.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131616,7 +136797,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "gh567.at:9" >"$at_check_line_file" + $as_echo "gh567.at:9" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh567.at:9" fi @@ -131627,13 +136808,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_121 -#AT_START_122 -at_fn_group_banner 122 'rhbz1779835.at:1' \ +#AT_STOP_124 +#AT_START_125 +at_fn_group_banner 125 'rhbz1779835.at:1' \ "ipv6 address with brackets" " " 5 at_xfail=no ( - printf "%s\n" "122. $at_setup_line: testing $at_desc ..." + $as_echo "125. $at_setup_line: testing $at_desc ..." $at_traceon @@ -131652,7 +136833,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1779835.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131666,7 +136847,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1779835.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1779835.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131682,7 +136863,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1779835.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1779835.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131711,7 +136892,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -131722,7 +136903,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -131746,7 +136927,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1779835.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131836,7 +137017,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1779835.at:1" >"$at_check_line_file" + $as_echo "rhbz1779835.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1779835.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -131855,7 +137036,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1779835.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131876,7 +137057,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1779835.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1779835.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131893,7 +137074,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1779835.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131908,7 +137089,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1779835.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131931,22 +137112,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1779835.at:1" >"$at_check_line_file" + $as_echo "rhbz1779835.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1779835.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1779835.at:1" >"$at_check_line_file" + $as_echo "rhbz1779835.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1779835.at:1" @@ -131958,7 +137145,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " +$as_echo "$at_srcdir/rhbz1779835.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131973,7 +137160,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " +$as_echo "$at_srcdir/rhbz1779835.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -131986,29 +137173,29 @@ $at_traceon; } - printf "%s\n" "rhbz1779835.at:3" >"$at_check_line_file" + $as_echo "rhbz1779835.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft flush set inet firewalld_check_ipset foobar >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1779835.at:3" - printf "%s\n" "rhbz1779835.at:3" >"$at_check_line_file" + $as_echo "rhbz1779835.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout { type ipv4_addr \; timeout 600s \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1779835.at:3" - printf "%s\n" "rhbz1779835.at:3" >"$at_check_line_file" + $as_echo "rhbz1779835.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_size { type ipv4_addr \; size 100000 \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1779835.at:3" - printf "%s\n" "rhbz1779835.at:3" >"$at_check_line_file" + $as_echo "rhbz1779835.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout_size { type ipv4_addr \; timeout 600s \; size 100000 \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1779835.at:3" - printf "%s\n" "rhbz1779835.at:3" >"$at_check_line_file" + $as_echo "rhbz1779835.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_interval_concat { type ipv4_addr . inet_service \; flags interval \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1779835.at:3" - printf "%s\n" "rhbz1779835.at:3" >"$at_check_line_file" + $as_echo "rhbz1779835.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -j '{"nftables": {"add": {"element": {"family": "inet", "table": "firewalld_check_ipset", "name": "foobar_interval_concat", "elem": {"concat": {"prefix": {"addr": "10.10.10.0", "len": 24}}, {"range": "1234", "2000"}}}}}}' >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1779835.at:3" { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " +$as_echo "$at_srcdir/rhbz1779835.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132035,7 +137222,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset=foobar --type=hash:ip --family=inet6 " +$as_echo "$at_srcdir/rhbz1779835.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset=foobar --type=hash:ip --family=inet6 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset=foobar --type=hash:ip --family=inet6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132054,7 +137241,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry='1234::4321' " +$as_echo "$at_srcdir/rhbz1779835.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry='1234::4321' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry='1234::4321' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132073,7 +137260,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset=foobar2 --type=hash:net --family=inet6 " +$as_echo "$at_srcdir/rhbz1779835.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset=foobar2 --type=hash:net --family=inet6 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset=foobar2 --type=hash:net --family=inet6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132092,7 +137279,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar2 --add-entry='1234::/64' " +$as_echo "$at_srcdir/rhbz1779835.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar2 --add-entry='1234::/64' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset foobar2 --add-entry='1234::/64' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132112,7 +137299,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1779835.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132131,7 +137318,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1779835.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132151,7 +137338,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1779835.at:14" >"$at_check_line_file" + $as_echo "rhbz1779835.at:14" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1779835.at:14" fi @@ -132162,13 +137349,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_122 -#AT_START_123 -at_fn_group_banner 123 'rhbz1779835.at:16' \ +#AT_STOP_125 +#AT_START_126 +at_fn_group_banner 126 'rhbz1779835.at:16' \ "ipv6 address with brackets" " " 5 at_xfail=no ( - printf "%s\n" "123. $at_setup_line: testing $at_desc ..." + $as_echo "126. $at_setup_line: testing $at_desc ..." $at_traceon @@ -132187,7 +137374,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:16: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1779835.at:16: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:16" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132201,7 +137388,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:16: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1779835.at:16: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1779835.at:16" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132217,7 +137404,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:16: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1779835.at:16: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1779835.at:16" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132246,7 +137433,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -132257,7 +137444,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -132281,7 +137468,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:16: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1779835.at:16: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:16" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132371,7 +137558,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1779835.at:16" >"$at_check_line_file" + $as_echo "rhbz1779835.at:16" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1779835.at:16" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -132390,7 +137577,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1779835.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132411,7 +137598,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:16: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1779835.at:16: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1779835.at:16" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132428,7 +137615,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1779835.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132443,7 +137630,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1779835.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132466,22 +137653,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1779835.at:16" >"$at_check_line_file" + $as_echo "rhbz1779835.at:16" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1779835.at:16" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1779835.at:16" >"$at_check_line_file" + $as_echo "rhbz1779835.at:16" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1779835.at:16" @@ -132498,7 +137691,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-source='::1234' " +$as_echo "$at_srcdir/rhbz1779835.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-source='::1234' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:22" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone internal --add-source='::1234' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132517,7 +137710,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-source='1234::/64' " +$as_echo "$at_srcdir/rhbz1779835.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-source='1234::/64' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:23" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone internal --add-source='1234::/64' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132537,7 +137730,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-forward-port=port=1234:proto=tcp:toport=4321:toaddr=::1234 " +$as_echo "$at_srcdir/rhbz1779835.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-forward-port=port=1234:proto=tcp:toport=4321:toaddr=::1234 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:26" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone internal --add-forward-port=port=1234:proto=tcp:toport=4321:toaddr=::1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132556,7 +137749,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=::4321 forward-port port=\"1234\" protocol=tcp to-port=\"4321\" to-addr=\"::1234\"' " +$as_echo "$at_srcdir/rhbz1779835.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=::4321 forward-port port=\"1234\" protocol=tcp to-port=\"4321\" to-addr=\"::1234\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:27" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=::4321 forward-port port="1234" protocol=tcp to-port="4321" to-addr="::1234"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132575,7 +137768,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=1234::/64 forward-port port=\"1234\" protocol=tcp to-port=\"4321\" to-addr=\"::1234\"' " +$as_echo "$at_srcdir/rhbz1779835.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=1234::/64 forward-port port=\"1234\" protocol=tcp to-port=\"4321\" to-addr=\"::1234\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:28" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=1234::/64 forward-port port="1234" protocol=tcp to-port="4321" to-addr="::1234"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132595,7 +137788,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=::4321 accept' " +$as_echo "$at_srcdir/rhbz1779835.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=::4321 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:31" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=::4321 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132614,7 +137807,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=1234::/64 accept' " +$as_echo "$at_srcdir/rhbz1779835.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=1234::/64 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:32" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 source address=1234::/64 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132633,7 +137826,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 destination address=::4321 accept' " +$as_echo "$at_srcdir/rhbz1779835.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 destination address=::4321 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:33" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 destination address=::4321 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132652,7 +137845,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1779835.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 destination address=1234::/64 accept' " +$as_echo "$at_srcdir/rhbz1779835.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 destination address=1234::/64 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1779835.at:34" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone internal --add-rich-rule='rule family=ipv6 destination address=1234::/64 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132671,7 +137864,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1779835.at:36" >"$at_check_line_file" + $as_echo "rhbz1779835.at:36" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1779835.at:36" fi @@ -132682,13 +137875,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_123 -#AT_START_124 -at_fn_group_banner 124 'gh330.at:1' \ +#AT_STOP_126 +#AT_START_127 +at_fn_group_banner 127 'gh330.at:1' \ "ipset cleanup on reload/stop" " " 5 at_xfail=no ( - printf "%s\n" "124. $at_setup_line: testing $at_desc ..." + $as_echo "127. $at_setup_line: testing $at_desc ..." $at_traceon @@ -132707,7 +137900,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh330.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh330.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132721,7 +137914,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh330.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh330.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh330.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132737,7 +137930,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh330.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh330.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132766,7 +137959,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -132777,7 +137970,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -132801,7 +137994,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh330.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh330.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132891,7 +138084,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh330.at:1" >"$at_check_line_file" + $as_echo "gh330.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh330.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -132910,7 +138103,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh330.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132931,7 +138124,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh330.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh330.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh330.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132948,7 +138141,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh330.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132963,7 +138156,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh330.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -132986,22 +138179,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh330.at:1" >"$at_check_line_file" + $as_echo "gh330.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh330.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh330.at:1" >"$at_check_line_file" + $as_echo "gh330.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh330.at:1" @@ -133010,7 +138209,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:4: sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh330.at:4: sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh330.at:4" ( $at_check_trace; sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133026,7 +138225,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip " +$as_echo "$at_srcdir/gh330.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133045,7 +138244,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh330.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133065,7 +138264,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh330.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133084,7 +138283,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh330.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133104,7 +138303,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar " +$as_echo "$at_srcdir/gh330.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133121,35 +138320,6 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/gh330.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "gh330.at:10" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:ip -Members: -1.2.3.4 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/gh330.at:10" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - @@ -133157,7 +138327,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh330.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -133170,7 +138340,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -133193,7 +138363,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh330.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:25" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133212,7 +138382,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh330.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:25" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133230,30 +138400,6 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/gh330.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "gh330.at:27" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/gh330.at:27" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - @@ -133261,7 +138407,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh330.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -133286,7 +138432,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:30: sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=no/' ./firewalld.conf" +$as_echo "$at_srcdir/gh330.at:30: sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=no/' ./firewalld.conf" at_fn_check_prepare_trace "gh330.at:30" ( $at_check_trace; sed -i 's/^FlushAllOnReload.*/FlushAllOnReload=no/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133302,7 +138448,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip " +$as_echo "$at_srcdir/gh330.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:31" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133321,7 +138467,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh330.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:32" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133341,7 +138487,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh330.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:33" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133360,7 +138506,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh330.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:33" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133380,7 +138526,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset foobar --add-entry 10.10.10.10 " +$as_echo "$at_srcdir/gh330.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset foobar --add-entry 10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:34" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --ipset foobar --add-entry 10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133397,36 +138543,6 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/gh330.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "gh330.at:36" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:ip -Members: -1.2.3.4 -10.10.10.10 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/gh330.at:36" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - @@ -133434,7 +138550,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh330.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -133447,7 +138563,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -133470,7 +138586,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh330.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:52" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133489,7 +138605,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh330.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:52" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133507,36 +138623,6 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/gh330.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "gh330.at:54" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:ip -Members: -1.2.3.4 -10.10.10.10 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/gh330.at:54" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - @@ -133544,7 +138630,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh330.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -133557,7 +138643,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -133579,7 +138665,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar " +$as_echo "$at_srcdir/gh330.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133598,7 +138684,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset foobar --add-entry 4.3.2.1 " +$as_echo "$at_srcdir/gh330.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --ipset foobar --add-entry 4.3.2.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --ipset foobar --add-entry 4.3.2.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133618,7 +138704,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh330.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133637,7 +138723,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh330.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133655,37 +138741,6 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/gh330.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "gh330.at:74" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:ip -Members: -1.2.3.4 -10.10.10.10 -4.3.2.1 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/gh330.at:74" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - @@ -133693,7 +138748,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh330.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -133706,7 +138761,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -133729,7 +138784,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip " +$as_echo "$at_srcdir/gh330.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:94" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133748,7 +138803,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh330.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:95" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133767,7 +138822,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 6.6.6.6 " +$as_echo "$at_srcdir/gh330.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 6.6.6.6 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:96" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 6.6.6.6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133787,7 +138842,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh330.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:97" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133806,7 +138861,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh330.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:97" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133824,38 +138879,6 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/gh330.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "gh330.at:98" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:ip -Members: -1.2.3.4 -10.10.10.10 -4.3.2.1 -6.6.6.6 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/gh330.at:98" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - @@ -133863,7 +138886,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh330.at:107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -133876,7 +138899,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -133899,7 +138922,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar " +$as_echo "$at_srcdir/gh330.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:117" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133916,7 +138939,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:120: sed -i 's/^CleanupOnExit.*/CleanupOnExit=no/' ./firewalld.conf" +$as_echo "$at_srcdir/gh330.at:120: sed -i 's/^CleanupOnExit.*/CleanupOnExit=no/' ./firewalld.conf" at_fn_check_prepare_trace "gh330.at:120" ( $at_check_trace; sed -i 's/^CleanupOnExit.*/CleanupOnExit=no/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133932,7 +138955,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip " +$as_echo "$at_srcdir/gh330.at:121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:121" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset foobar --type hash:ip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133951,7 +138974,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:122: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh330.at:122: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:122" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --ipset foobar --add-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -133983,22 +139006,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh330.at:123" >"$at_check_line_file" + $as_echo "gh330.at:123" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh330.at:123" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh330.at:123" >"$at_check_line_file" + $as_echo "gh330.at:123" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh330.at:123" @@ -134007,7 +139036,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar " +$as_echo "$at_srcdir/gh330.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh330.at:124" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --delete-ipset foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134033,35 +139062,6 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/gh330.at:127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "gh330.at:127" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:ip -Members: -1.2.3.4 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/gh330.at:127" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - @@ -134069,7 +139069,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh330.at:133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh330.at:133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -134082,7 +139082,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -134107,22 +139107,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh330.at:142" >"$at_check_line_file" + $as_echo "gh330.at:142" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh330.at:142" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh330.at:142" >"$at_check_line_file" + $as_echo "gh330.at:142" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh330.at:142" @@ -134130,7 +139136,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "gh330.at:144" >"$at_check_line_file" + $as_echo "gh330.at:144" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh330.at:144" fi @@ -134141,13 +139147,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_124 -#AT_START_125 -at_fn_group_banner 125 'gh599.at:1' \ +#AT_STOP_127 +#AT_START_128 +at_fn_group_banner 128 'gh599.at:1' \ "writing to log after copytruncate" " " 5 at_xfail=no ( - printf "%s\n" "125. $at_setup_line: testing $at_desc ..." + $as_echo "128. $at_setup_line: testing $at_desc ..." $at_traceon @@ -134166,7 +139172,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh599.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh599.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh599.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134180,7 +139186,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh599.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh599.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh599.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134196,7 +139202,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh599.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh599.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh599.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134225,7 +139231,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -134236,7 +139242,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -134260,7 +139266,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh599.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh599.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh599.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134350,7 +139356,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh599.at:1" >"$at_check_line_file" + $as_echo "gh599.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh599.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -134369,7 +139375,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh599.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh599.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh599.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134390,7 +139396,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh599.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh599.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh599.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134407,7 +139413,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh599.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh599.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh599.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134422,7 +139428,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh599.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh599.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh599.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134445,22 +139451,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh599.at:1" >"$at_check_line_file" + $as_echo "gh599.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh599.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh599.at:1" >"$at_check_line_file" + $as_echo "gh599.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh599.at:1" @@ -134468,19 +139480,19 @@ -printf "%s\n" "gh599.at:4" >"$at_check_line_file" +$as_echo "gh599.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which truncate >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh599.at:4" -printf "%s\n" "gh599.at:5" >"$at_check_line_file" +$as_echo "gh599.at:5" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which wc >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh599.at:5" -printf "%s\n" "gh599.at:6" >"$at_check_line_file" +$as_echo "gh599.at:6" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which expr >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/gh599.at:6" { set +x -printf "%s\n" "$at_srcdir/gh599.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} truncate -s 0 ./firewalld.log " +$as_echo "$at_srcdir/gh599.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} truncate -s 0 ./firewalld.log " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh599.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} truncate -s 0 ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134498,7 +139510,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh599.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=this_does_not_exist " +$as_echo "$at_srcdir/gh599.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=this_does_not_exist " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh599.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service=this_does_not_exist ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134516,7 +139528,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh599.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} expr \$(cat ./firewalld.log | wc -c) \">\" 0 " +$as_echo "$at_srcdir/gh599.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} expr \$(cat ./firewalld.log | wc -c) \">\" 0 " at_fn_check_prepare_notrace 'a $(...) command substitution' "gh599.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} expr $(cat ./firewalld.log | wc -c) ">" 0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134533,7 +139545,7 @@ if test x"-e '/ERROR: INVALID_SERVICE: this_does_not_exist/d'" != x"ignore"; then - printf "%s\n" "gh599.at:17" >"$at_check_line_file" + $as_echo "gh599.at:17" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_SERVICE: this_does_not_exist/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh599.at:17" fi @@ -134544,13 +139556,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_125 -#AT_START_126 -at_fn_group_banner 126 'rhbz1843398.at:1' \ +#AT_STOP_128 +#AT_START_129 +at_fn_group_banner 129 'rhbz1843398.at:1' \ "rich rule source mac" " " 5 at_xfail=no ( - printf "%s\n" "126. $at_setup_line: testing $at_desc ..." + $as_echo "129. $at_setup_line: testing $at_desc ..." $at_traceon @@ -134569,7 +139581,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1843398.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1843398.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134583,7 +139595,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1843398.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1843398.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134599,7 +139611,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1843398.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1843398.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134628,7 +139640,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -134639,7 +139651,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -134663,7 +139675,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1843398.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1843398.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134753,7 +139765,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1843398.at:1" >"$at_check_line_file" + $as_echo "rhbz1843398.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1843398.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -134772,7 +139784,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1843398.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1843398.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134793,7 +139805,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1843398.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1843398.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134810,7 +139822,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1843398.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1843398.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134825,7 +139837,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1843398.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1843398.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134848,22 +139860,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1843398.at:1" >"$at_check_line_file" + $as_echo "rhbz1843398.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1843398.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1843398.at:1" >"$at_check_line_file" + $as_echo "rhbz1843398.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1843398.at:1" @@ -134875,7 +139893,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule source mac=\"11:22:33:44:55:66\" reject' " +$as_echo "$at_srcdir/rhbz1843398.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule source mac=\"11:22:33:44:55:66\" reject' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1843398.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule source mac="11:22:33:44:55:66" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134894,7 +139912,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule source mac=\"11:22:33:44:55:66\" reject' " +$as_echo "$at_srcdir/rhbz1843398.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule source mac=\"11:22:33:44:55:66\" reject' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1843398.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule source mac="11:22:33:44:55:66" reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134914,7 +139932,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1843398.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1843398.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134933,7 +139951,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1843398.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1843398.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1843398.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -134953,7 +139971,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1843398.at:8" >"$at_check_line_file" + $as_echo "rhbz1843398.at:8" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1843398.at:8" fi @@ -134964,13 +139982,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_126 -#AT_START_127 -at_fn_group_banner 127 'rhbz1839781.at:1' \ +#AT_STOP_129 +#AT_START_130 +at_fn_group_banner 130 'rhbz1839781.at:1' \ "service RH-Satellite-6" " " 5 at_xfail=no ( - printf "%s\n" "127. $at_setup_line: testing $at_desc ..." + $as_echo "130. $at_setup_line: testing $at_desc ..." $at_traceon @@ -134989,7 +140007,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1839781.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1839781.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135003,7 +140021,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1839781.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1839781.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135019,7 +140037,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1839781.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1839781.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135048,7 +140066,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -135059,7 +140077,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -135083,7 +140101,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1839781.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1839781.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135173,7 +140191,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1839781.at:1" >"$at_check_line_file" + $as_echo "rhbz1839781.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1839781.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -135192,7 +140210,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1839781.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1839781.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135213,7 +140231,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1839781.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1839781.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135230,7 +140248,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1839781.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1839781.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135245,7 +140263,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1839781.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1839781.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135268,22 +140286,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1839781.at:1" >"$at_check_line_file" + $as_echo "rhbz1839781.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1839781.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1839781.at:1" >"$at_check_line_file" + $as_echo "rhbz1839781.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1839781.at:1" @@ -135295,7 +140319,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone trusted --add-interface dummy0 " +$as_echo "$at_srcdir/rhbz1839781.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone trusted --add-interface dummy0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1839781.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone trusted --add-interface dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135314,7 +140338,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone trusted --add-service RH-Satellite-6 " +$as_echo "$at_srcdir/rhbz1839781.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone trusted --add-service RH-Satellite-6 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1839781.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone trusted --add-service RH-Satellite-6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135336,7 +140360,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1839781.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_trusted_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -135349,7 +140373,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_trusted_allow { tcp dport 53 ct state new,untracked accept udp dport 53 ct state new,untracked accept @@ -135391,7 +140415,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone trusted --remove-service RH-Satellite-6 " +$as_echo "$at_srcdir/rhbz1839781.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone trusted --remove-service RH-Satellite-6 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1839781.at:62" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone trusted --remove-service RH-Satellite-6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135410,7 +140434,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone trusted --add-service RH-Satellite-6-capsule " +$as_echo "$at_srcdir/rhbz1839781.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone trusted --add-service RH-Satellite-6-capsule " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1839781.at:63" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone trusted --add-service RH-Satellite-6-capsule ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135432,7 +140456,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1839781.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1839781.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_trusted_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -135445,7 +140469,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_trusted_allow { tcp dport 53 ct state new,untracked accept udp dport 53 ct state new,untracked accept @@ -135487,7 +140511,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1839781.at:123" >"$at_check_line_file" + $as_echo "rhbz1839781.at:123" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1839781.at:123" fi @@ -135498,13 +140522,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_127 -#AT_START_128 -at_fn_group_banner 128 'rhbz1689429.at:1' \ +#AT_STOP_130 +#AT_START_131 +at_fn_group_banner 131 'rhbz1689429.at:1' \ "rich rule invalid priority" " " 5 at_xfail=no ( - printf "%s\n" "128. $at_setup_line: testing $at_desc ..." + $as_echo "131. $at_setup_line: testing $at_desc ..." $at_traceon @@ -135523,7 +140547,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1689429.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1689429.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135537,7 +140561,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1689429.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1689429.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135553,7 +140577,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1689429.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1689429.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135582,7 +140606,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -135593,7 +140617,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -135617,7 +140641,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1689429.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1689429.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135707,7 +140731,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1689429.at:1" >"$at_check_line_file" + $as_echo "rhbz1689429.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1689429.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -135726,7 +140750,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1689429.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1689429.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135747,7 +140771,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1689429.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1689429.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135764,7 +140788,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1689429.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1689429.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135779,7 +140803,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1689429.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1689429.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135802,22 +140826,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1689429.at:1" >"$at_check_line_file" + $as_echo "rhbz1689429.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1689429.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1689429.at:1" >"$at_check_line_file" + $as_echo "rhbz1689429.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1689429.at:1" @@ -135829,13 +140859,13 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=foo accept' " +$as_echo "$at_srcdir/rhbz1689429.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=foo accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1689429.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule priority=foo accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "Error: INVALID_PRIORITY: invalid 'priority' attribute value 'foo'. +echo >>"$at_stderr"; $as_echo "Error: INVALID_PRIORITY: invalid 'priority' attribute value 'foo'. " | \ $at_diff - "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: @@ -135850,13 +140880,13 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule priority=foo accept' " +$as_echo "$at_srcdir/rhbz1689429.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule priority=foo accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1689429.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule priority=foo accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "Error: INVALID_PRIORITY: invalid 'priority' attribute value 'foo'. +echo >>"$at_stderr"; $as_echo "Error: INVALID_PRIORITY: invalid 'priority' attribute value 'foo'. " | \ $at_diff - "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: @@ -135872,7 +140902,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1689429.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1689429.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135891,7 +140921,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1689429.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1689429.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1689429.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135911,7 +140941,7 @@ if test x"ignore" != x"ignore"; then - printf "%s\n" "rhbz1689429.at:12" >"$at_check_line_file" + $as_echo "rhbz1689429.at:12" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1689429.at:12" fi @@ -135922,13 +140952,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_128 -#AT_START_129 -at_fn_group_banner 129 'rhbz1483921.at:1' \ +#AT_STOP_131 +#AT_START_132 +at_fn_group_banner 132 'rhbz1483921.at:1' \ "direct and zone mutually exclusive" " " 5 at_xfail=no ( - printf "%s\n" "129. $at_setup_line: testing $at_desc ..." + $as_echo "132. $at_setup_line: testing $at_desc ..." $at_traceon @@ -135947,7 +140977,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1483921.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1483921.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1483921.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135961,7 +140991,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1483921.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1483921.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1483921.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -135977,7 +141007,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1483921.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1483921.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1483921.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136006,7 +141036,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -136017,7 +141047,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -136041,7 +141071,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1483921.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1483921.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1483921.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136131,7 +141161,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1483921.at:1" >"$at_check_line_file" + $as_echo "rhbz1483921.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1483921.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -136150,7 +141180,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1483921.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1483921.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1483921.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136171,7 +141201,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1483921.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1483921.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1483921.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136188,7 +141218,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1483921.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1483921.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1483921.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136203,7 +141233,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1483921.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1483921.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1483921.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136226,22 +141256,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1483921.at:1" >"$at_check_line_file" + $as_echo "rhbz1483921.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1483921.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1483921.at:1" >"$at_check_line_file" + $as_echo "rhbz1483921.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1483921.at:1" @@ -136250,7 +141286,7 @@ - printf "%s\n" "rhbz1483921.at:3" >"$at_check_line_file" + $as_echo "rhbz1483921.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1483921.at:3" @@ -136260,7 +141296,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1483921.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --permanent --direct --add-rule ipv4 nat OUTPUT 1 -p tcp --dport 8443 -j DNAT --to-port 9443 " +$as_echo "$at_srcdir/rhbz1483921.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --permanent --direct --add-rule ipv4 nat OUTPUT 1 -p tcp --dport 8443 -j DNAT --to-port 9443 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1483921.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --permanent --direct --add-rule ipv4 nat OUTPUT 1 -p tcp --dport 8443 -j DNAT --to-port 9443 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136280,7 +141316,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1483921.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --direct --add-rule ipv4 nat OUTPUT 1 -p tcp --dport 8443 -j DNAT --to-port 9443 " +$as_echo "$at_srcdir/rhbz1483921.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --direct --add-rule ipv4 nat OUTPUT 1 -p tcp --dport 8443 -j DNAT --to-port 9443 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1483921.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --direct --add-rule ipv4 nat OUTPUT 1 -p tcp --dport 8443 -j DNAT --to-port 9443 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136299,7 +141335,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1483921.at:9" >"$at_check_line_file" + $as_echo "rhbz1483921.at:9" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1483921.at:9" fi @@ -136310,13 +141346,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_129 -#AT_START_130 -at_fn_group_banner 130 'rhbz1541077.at:1' \ +#AT_STOP_132 +#AT_START_133 +at_fn_group_banner 133 'rhbz1541077.at:1' \ "hash:mac and family mutually exclusive" " " 5 at_xfail=no ( - printf "%s\n" "130. $at_setup_line: testing $at_desc ..." + $as_echo "133. $at_setup_line: testing $at_desc ..." $at_traceon @@ -136335,7 +141371,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1541077.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1541077.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136349,7 +141385,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1541077.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1541077.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136365,7 +141401,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1541077.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1541077.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136394,7 +141430,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -136405,7 +141441,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -136429,7 +141465,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1541077.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1541077.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136519,7 +141555,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1541077.at:1" >"$at_check_line_file" + $as_echo "rhbz1541077.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1541077.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -136538,7 +141574,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1541077.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1541077.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136559,7 +141595,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1541077.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1541077.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136576,7 +141612,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1541077.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1541077.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136591,7 +141627,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1541077.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1541077.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136614,22 +141650,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1541077.at:1" >"$at_check_line_file" + $as_echo "rhbz1541077.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1541077.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1541077.at:1" >"$at_check_line_file" + $as_echo "rhbz1541077.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1541077.at:1" @@ -136641,7 +141683,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset hashmacv6 --type hash:mac --family inet6 " +$as_echo "$at_srcdir/rhbz1541077.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset hashmacv6 --type hash:mac --family inet6 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1541077.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset hashmacv6 --type hash:mac --family inet6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136660,7 +141702,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --new-ipset hashmacv6 --type hash:mac --family inet6 " +$as_echo "$at_srcdir/rhbz1541077.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --new-ipset hashmacv6 --type hash:mac --family inet6 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1541077.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --new-ipset hashmacv6 --type hash:mac --family inet6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136683,7 +141725,7 @@ fi { set +x -printf "%s\n" "$at_srcdir/rhbz1541077.at:7: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset hashmacv6 --type hash:mac --family inet6" +$as_echo "$at_srcdir/rhbz1541077.at:7: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --new-ipset hashmacv6 --type hash:mac --family inet6" at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset hashmacv6 --type hash:mac --family inet6" "rhbz1541077.at:7" ( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --new-ipset hashmacv6 --type hash:mac --family inet6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136700,7 +141742,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1541077.at:9" >"$at_check_line_file" + $as_echo "rhbz1541077.at:9" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1541077.at:9" fi @@ -136711,13 +141753,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_130 -#AT_START_131 -at_fn_group_banner 131 'rhbz1855140.at:1' \ +#AT_STOP_133 +#AT_START_134 +at_fn_group_banner 134 'rhbz1855140.at:1' \ "rich rule icmptypes with one family" " " 5 at_xfail=no ( - printf "%s\n" "131. $at_setup_line: testing $at_desc ..." + $as_echo "134. $at_setup_line: testing $at_desc ..." $at_traceon @@ -136736,7 +141778,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1855140.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136750,7 +141792,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1855140.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1855140.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136766,7 +141808,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1855140.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1855140.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136795,7 +141837,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -136806,7 +141848,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -136830,7 +141872,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1855140.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136920,7 +141962,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1855140.at:1" >"$at_check_line_file" + $as_echo "rhbz1855140.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1855140.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -136939,7 +141981,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1855140.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136960,7 +142002,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1855140.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1855140.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136977,7 +142019,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1855140.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -136992,7 +142034,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1855140.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137015,22 +142057,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1855140.at:1" >"$at_check_line_file" + $as_echo "rhbz1855140.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1855140.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1855140.at:1" >"$at_check_line_file" + $as_echo "rhbz1855140.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1855140.at:1" @@ -137042,7 +142090,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule icmp-type name=\"echo-request\" accept' " +$as_echo "$at_srcdir/rhbz1855140.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule icmp-type name=\"echo-request\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule icmp-type name="echo-request" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137061,7 +142109,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule icmp-type name=\"neighbour-advertisement\" accept' " +$as_echo "$at_srcdir/rhbz1855140.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule icmp-type name=\"neighbour-advertisement\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule icmp-type name="neighbour-advertisement" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137080,7 +142128,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule icmp-type name=\"timestamp-request\" accept' " +$as_echo "$at_srcdir/rhbz1855140.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule icmp-type name=\"timestamp-request\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule icmp-type name="timestamp-request" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137099,7 +142147,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule 'rule icmp-type name=bad-header mark set=0x86/0x86' " +$as_echo "$at_srcdir/rhbz1855140.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule 'rule icmp-type name=bad-header mark set=0x86/0x86' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule 'rule icmp-type name=bad-header mark set=0x86/0x86' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137119,7 +142167,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1855140.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137138,7 +142186,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1855140.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137160,7 +142208,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1855140.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -137173,7 +142221,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PRE_public_allow { icmpv6 parameter-problem icmpv6 code no-route mark set mark & 0x00000086 ^ 0x00000086 } @@ -137195,7 +142243,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1855140.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -137208,7 +142256,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -137246,7 +142294,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule 'rule icmp-type name=bogus mark set=0x86/0x86' " +$as_echo "$at_srcdir/rhbz1855140.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule 'rule icmp-type name=bogus mark set=0x86/0x86' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule 'rule icmp-type name=bogus mark set=0x86/0x86' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137265,7 +142313,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule 'rule icmp-type name=bogus mark set=0x86/0x86' " +$as_echo "$at_srcdir/rhbz1855140.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule 'rule icmp-type name=bogus mark set=0x86/0x86' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule 'rule icmp-type name=bogus mark set=0x86/0x86' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137284,7 +142332,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule 'rule family=ipv6 icmp-type name=timestamp-request drop' " +$as_echo "$at_srcdir/rhbz1855140.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule 'rule family=ipv6 icmp-type name=timestamp-request drop' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:48" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule 'rule family=ipv6 icmp-type name=timestamp-request drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137306,7 +142354,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1855140.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule 'rule family=ipv6 icmp-type name=timestamp-request drop' " +$as_echo "$at_srcdir/rhbz1855140.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule 'rule family=ipv6 icmp-type name=timestamp-request drop' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1855140.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule 'rule family=ipv6 icmp-type name=timestamp-request drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137327,7 +142375,7 @@ if test x"-e '/ERROR: INVALID_ICMPTYPE:/d'" != x"ignore"; then - printf "%s\n" "rhbz1855140.at:53" >"$at_check_line_file" + $as_echo "rhbz1855140.at:53" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ICMPTYPE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1855140.at:53" fi @@ -137338,13 +142386,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_131 -#AT_START_132 -at_fn_group_banner 132 'rhbz1871298.at:1' \ +#AT_STOP_134 +#AT_START_135 +at_fn_group_banner 135 'rhbz1871298.at:1' \ "rich rule parsing bottleneck" " " 5 at_xfail=no ( - printf "%s\n" "132. $at_setup_line: testing $at_desc ..." + $as_echo "135. $at_setup_line: testing $at_desc ..." $at_traceon @@ -137363,7 +142411,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1871298.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137377,7 +142425,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1871298.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1871298.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137393,7 +142441,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1871298.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1871298.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137422,7 +142470,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -137433,7 +142481,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -137457,7 +142505,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1871298.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137547,7 +142595,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1871298.at:1" >"$at_check_line_file" + $as_echo "rhbz1871298.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1871298.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -137566,7 +142614,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1871298.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137587,7 +142635,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1871298.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1871298.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137604,7 +142652,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1871298.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137619,7 +142667,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1871298.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137642,22 +142690,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1871298.at:1" >"$at_check_line_file" + $as_echo "rhbz1871298.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1871298.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1871298.at:1" >"$at_check_line_file" + $as_echo "rhbz1871298.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1871298.at:1" @@ -137665,13 +142719,13 @@ -printf "%s\n" "rhbz1871298.at:4" >"$at_check_line_file" +$as_echo "rhbz1871298.at:4" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which timeout >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1871298.at:4" { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} mkdir -p ./zones " +$as_echo "$at_srcdir/rhbz1871298.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} mkdir -p ./zones " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} mkdir -p ./zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137686,7 +142740,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./zones/foobar.xml " +$as_echo "$at_srcdir/rhbz1871298.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} echo '<?xml version=\"1.0\" encoding=\"utf-8\"?>' > ./zones/foobar.xml " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} echo '<?xml version="1.0" encoding="utf-8"?>' > ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137701,7 +142755,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} echo \"<zone>\" >> ./zones/foobar.xml " +$as_echo "$at_srcdir/rhbz1871298.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} echo \"<zone>\" >> ./zones/foobar.xml " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} echo "<zone>" >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137716,7 +142770,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} echo \"<short>foobar</short>\" >> ./zones/foobar.xml " +$as_echo "$at_srcdir/rhbz1871298.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} echo \"<short>foobar</short>\" >> ./zones/foobar.xml " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} echo "<short>foobar</short>" >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137731,7 +142785,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh -c 'for I in \$(seq 10000); do echo \"<rule family=\\\"ipv4\\\"><port protocol=\\\"tcp\\\" port=\\\"\$I\\\" /><accept/></rule>\" >> ./zones/foobar.xml; done' " +$as_echo "$at_srcdir/rhbz1871298.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh -c 'for I in \$(seq 10000); do echo \"<rule family=\\\"ipv4\\\"><port protocol=\\\"tcp\\\" port=\\\"\$I\\\" /><accept/></rule>\" >> ./zones/foobar.xml; done' " at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1871298.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c 'for I in $(seq 10000); do echo "<rule family=\"ipv4\"><port protocol=\"tcp\" port=\"$I\" /><accept/></rule>" >> ./zones/foobar.xml; done' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137746,7 +142800,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} echo \"</zone>\" >> ./zones/foobar.xml " +$as_echo "$at_srcdir/rhbz1871298.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} echo \"</zone>\" >> ./zones/foobar.xml " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} echo "</zone>" >> ./zones/foobar.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137765,9 +142819,9 @@ fi { set +x -printf "%s\n" "$at_srcdir/rhbz1871298.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} timeout 45 firewall-offline-cmd --system-config ./ \$FIREWALL_OFFLINE_CMD_ARGS --check-config " +$as_echo "$at_srcdir/rhbz1871298.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} timeout 120 firewall-offline-cmd --system-config ./ \$FIREWALL_OFFLINE_CMD_ARGS --check-config " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1871298.at:16" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} timeout 45 firewall-offline-cmd --system-config ./ $FIREWALL_OFFLINE_CMD_ARGS --check-config +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} timeout 120 firewall-offline-cmd --system-config ./ $FIREWALL_OFFLINE_CMD_ARGS --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter @@ -137782,7 +142836,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1871298.at:18" >"$at_check_line_file" + $as_echo "rhbz1871298.at:18" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1871298.at:18" fi @@ -137793,13 +142847,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_132 -#AT_START_133 -at_fn_group_banner 133 'rhbz1596304.at:1' \ +#AT_STOP_135 +#AT_START_136 +at_fn_group_banner 136 'rhbz1596304.at:1' \ "rich rules strip non-printable characters" " " 5 at_xfail=no ( - printf "%s\n" "133. $at_setup_line: testing $at_desc ..." + $as_echo "136. $at_setup_line: testing $at_desc ..." $at_traceon @@ -137818,7 +142872,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1596304.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1596304.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137832,7 +142886,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1596304.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1596304.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137848,7 +142902,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1596304.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1596304.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -137877,7 +142931,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -137888,7 +142942,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -137912,7 +142966,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1596304.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1596304.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138002,7 +143056,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1596304.at:1" >"$at_check_line_file" + $as_echo "rhbz1596304.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1596304.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -138021,7 +143075,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1596304.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1596304.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138042,7 +143096,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1596304.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1596304.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138059,7 +143113,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1596304.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1596304.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138074,7 +143128,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1596304.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1596304.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138097,22 +143151,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1596304.at:1" >"$at_check_line_file" + $as_echo "rhbz1596304.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1596304.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1596304.at:1" >"$at_check_line_file" + $as_echo "rhbz1596304.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1596304.at:1" @@ -138124,7 +143184,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-rich-rule 'rule family=\"ipv4\" source address=\"104.243.250.0/22 \" port port=80 protocol=tcp accept' " +$as_echo "$at_srcdir/rhbz1596304.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-rich-rule 'rule family=\"ipv4\" source address=\"104.243.250.0/22 \" port port=80 protocol=tcp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1596304.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-rich-rule 'rule family="ipv4" source address="104.243.250.0/22 " port port=80 protocol=tcp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138144,7 +143204,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1596304.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1596304.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138163,7 +143223,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1596304.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1596304.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138183,14 +143243,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1596304.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/rhbz1596304.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1596304.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public target: default icmp-block-inversion: no interfaces: @@ -138217,7 +143277,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1596304.at:24" >"$at_check_line_file" + $as_echo "rhbz1596304.at:24" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1596304.at:24" fi @@ -138228,13 +143288,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_133 -#AT_START_134 -at_fn_group_banner 134 'gh703.at:1' \ +#AT_STOP_136 +#AT_START_137 +at_fn_group_banner 137 'gh703.at:1' \ "add source with mac address" " " 5 at_xfail=no ( - printf "%s\n" "134. $at_setup_line: testing $at_desc ..." + $as_echo "137. $at_setup_line: testing $at_desc ..." $at_traceon @@ -138253,7 +143313,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh703.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh703.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh703.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138267,7 +143327,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh703.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh703.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh703.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138283,7 +143343,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh703.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh703.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh703.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138312,7 +143372,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -138323,7 +143383,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -138347,7 +143407,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh703.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh703.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh703.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138437,7 +143497,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh703.at:1" >"$at_check_line_file" + $as_echo "gh703.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh703.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -138456,7 +143516,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh703.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh703.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh703.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138477,7 +143537,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh703.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh703.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh703.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138494,7 +143554,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh703.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh703.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh703.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138509,7 +143569,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh703.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh703.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh703.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138532,22 +143592,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh703.at:1" >"$at_check_line_file" + $as_echo "gh703.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh703.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh703.at:1" >"$at_check_line_file" + $as_echo "gh703.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh703.at:1" @@ -138559,7 +143625,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh703.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-source=34:7e:5c:3a:4c:32 " +$as_echo "$at_srcdir/gh703.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-source=34:7e:5c:3a:4c:32 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh703.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --add-source=34:7e:5c:3a:4c:32 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138581,7 +143647,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh703.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh703.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_ZONES; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -138594,7 +143660,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_ZONES { ether daddr 34:7e:5c:3a:4c:32 goto nat_POST_home goto nat_POST_public @@ -138616,7 +143682,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "gh703.at:17" >"$at_check_line_file" + $as_echo "gh703.at:17" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh703.at:17" fi @@ -138627,13 +143693,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_134 -#AT_START_135 -at_fn_group_banner 135 'ipset_netmask_allowed.at:1' \ +#AT_STOP_137 +#AT_START_138 +at_fn_group_banner 138 'ipset_netmask_allowed.at:1' \ "ipset netmask allowed type hash:ip" " " 5 at_xfail=no ( - printf "%s\n" "135. $at_setup_line: testing $at_desc ..." + $as_echo "138. $at_setup_line: testing $at_desc ..." $at_traceon @@ -138652,7 +143718,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/ipset_netmask_allowed.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138666,7 +143732,7 @@ else { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/ipset_netmask_allowed.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "ipset_netmask_allowed.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138682,7 +143748,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/ipset_netmask_allowed.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "ipset_netmask_allowed.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138711,7 +143777,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -138722,7 +143788,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -138746,7 +143812,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/ipset_netmask_allowed.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138836,7 +143902,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "ipset_netmask_allowed.at:1" >"$at_check_line_file" + $as_echo "ipset_netmask_allowed.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/ipset_netmask_allowed.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -138855,7 +143921,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138876,7 +143942,7 @@ : { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/ipset_netmask_allowed.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "ipset_netmask_allowed.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138893,7 +143959,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138908,7 +143974,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138931,22 +143997,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "ipset_netmask_allowed.at:1" >"$at_check_line_file" + $as_echo "ipset_netmask_allowed.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/ipset_netmask_allowed.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "ipset_netmask_allowed.at:1" >"$at_check_line_file" + $as_echo "ipset_netmask_allowed.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/ipset_netmask_allowed.at:1" @@ -138958,7 +144030,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:ip " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:ip " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:ip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138978,7 +144050,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -138997,7 +144069,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139018,7 +144090,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4/24 " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139037,7 +144109,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4/24 " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139057,7 +144129,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 4.3.2.1/32 " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 4.3.2.1/32 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 4.3.2.1/32 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139076,7 +144148,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 4.3.2.1/32 " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 4.3.2.1/32 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --add-entry 4.3.2.1/32 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139096,7 +144168,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.0/22 " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139115,7 +144187,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.0/22 " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.0/22 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.0/22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139134,7 +144206,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4/30 " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4/30 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:22" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4/30 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139153,7 +144225,7 @@ { set +x -printf "%s\n" "$at_srcdir/ipset_netmask_allowed.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4/30 " +$as_echo "$at_srcdir/ipset_netmask_allowed.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4/30 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_netmask_allowed.at:23" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4/30 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139172,7 +144244,7 @@ if test x"-e '/ERROR: INVALID_ENTRY:/d'" != x"ignore"; then - printf "%s\n" "ipset_netmask_allowed.at:25" >"$at_check_line_file" + $as_echo "ipset_netmask_allowed.at:25" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ENTRY:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/ipset_netmask_allowed.at:25" fi @@ -139183,13 +144255,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_135 -#AT_START_136 -at_fn_group_banner 136 'rhbz1940928.at:1' \ +#AT_STOP_138 +#AT_START_139 +at_fn_group_banner 139 'rhbz1940928.at:1' \ "direct -s/-d multiple addresses" " " 5 at_xfail=no ( - printf "%s\n" "136. $at_setup_line: testing $at_desc ..." + $as_echo "139. $at_setup_line: testing $at_desc ..." $at_traceon @@ -139208,7 +144280,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1940928.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139222,7 +144294,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1940928.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1940928.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139238,7 +144310,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1940928.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1940928.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139267,7 +144339,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -139278,7 +144350,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -139302,7 +144374,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1940928.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139392,7 +144464,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1940928.at:1" >"$at_check_line_file" + $as_echo "rhbz1940928.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1940928.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -139411,7 +144483,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1940928.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139432,7 +144504,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1940928.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1940928.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139449,7 +144521,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1940928.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139464,7 +144536,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1940928.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139487,22 +144559,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1940928.at:1" >"$at_check_line_file" + $as_echo "rhbz1940928.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1940928.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1940928.at:1" >"$at_check_line_file" + $as_echo "rhbz1940928.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1940928.at:1" @@ -139511,14 +144589,14 @@ - printf "%s\n" "rhbz1940928.at:3" >"$at_check_line_file" + $as_echo "rhbz1940928.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1940928.at:3" { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:7: sed -i 's/^IndividualCalls.*/IndividualCalls=no/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1940928.at:7: sed -i 's/^IndividualCalls.*/IndividualCalls=no/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1940928.at:7" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=no/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139535,7 +144613,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1940928.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139554,7 +144632,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1940928.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139575,7 +144653,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 0 -m state --state ESTABLISHED,RELATED -j ACCEPT " +$as_echo "$at_srcdir/rhbz1940928.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 0 -m state --state ESTABLISHED,RELATED -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 0 -m state --state ESTABLISHED,RELATED -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139594,7 +144672,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 2 -p tcp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1940928.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 2 -p tcp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 2 -p tcp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139613,7 +144691,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 2 -p udp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1940928.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 2 -p udp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 2 -p udp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139632,7 +144710,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 9 -j DROP " +$as_echo "$at_srcdir/rhbz1940928.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 9 -j DROP " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 9 -j DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139652,20 +144730,20 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/rhbz1940928.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1940928.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED +echo >>"$at_stdout"; $as_echo "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED ACCEPT tcp -- 0.0.0.0/0 10.0.0.0/8 ACCEPT tcp -- 0.0.0.0/0 172.16.0.0/16 ACCEPT tcp -- 0.0.0.0/0 192.168.0.0/24 @@ -139687,7 +144765,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 1 -p sctp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1940928.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 1 -p sctp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:26" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter OUTPUT 1 -p sctp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139707,20 +144785,20 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/rhbz1940928.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1940928.at:28" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED +echo >>"$at_stdout"; $as_echo "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 state RELATED,ESTABLISHED ACCEPT sctp -- 0.0.0.0/0 10.0.0.0/8 ACCEPT sctp -- 0.0.0.0/0 172.16.0.0/16 ACCEPT sctp -- 0.0.0.0/0 192.168.0.0/24 @@ -139745,7 +144823,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 0 -m state --state ESTABLISHED,RELATED -j ACCEPT " +$as_echo "$at_srcdir/rhbz1940928.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 0 -m state --state ESTABLISHED,RELATED -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:42" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 0 -m state --state ESTABLISHED,RELATED -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139764,7 +144842,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 1 -p sctp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1940928.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 1 -p sctp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:43" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 1 -p sctp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139783,7 +144861,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 2 -p tcp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1940928.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 2 -p tcp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 2 -p tcp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139802,7 +144880,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 2 -p udp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " +$as_echo "$at_srcdir/rhbz1940928.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 2 -p udp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:45" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 2 -p udp -d 10.0.0.0/8,172.16.0.0/16,192.168.0.0/24 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139821,7 +144899,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 9 -j DROP " +$as_echo "$at_srcdir/rhbz1940928.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 9 -j DROP " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1940928.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter OUTPUT 9 -j DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139842,13 +144920,13 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1940928.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/rhbz1940928.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1940928.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139867,7 +144945,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1940928.at:52" >"$at_check_line_file" + $as_echo "rhbz1940928.at:52" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1940928.at:52" fi @@ -139878,13 +144956,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_136 -#AT_START_137 -at_fn_group_banner 137 'rhbz1936896.at:1' \ +#AT_STOP_139 +#AT_START_140 +at_fn_group_banner 140 'rhbz1936896.at:1' \ "ipset type hash:net,net" " " 5 at_xfail=no ( - printf "%s\n" "137. $at_setup_line: testing $at_desc ..." + $as_echo "140. $at_setup_line: testing $at_desc ..." $at_traceon @@ -139903,7 +144981,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1936896.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139917,7 +144995,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1936896.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1936896.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139933,7 +145011,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1936896.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1936896.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -139962,7 +145040,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -139973,7 +145051,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -139997,7 +145075,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1936896.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140087,7 +145165,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1936896.at:1" >"$at_check_line_file" + $as_echo "rhbz1936896.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1936896.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -140106,7 +145184,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1936896.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140127,7 +145205,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1936896.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1936896.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140144,7 +145222,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1936896.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140159,7 +145237,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1936896.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140182,22 +145260,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1936896.at:1" >"$at_check_line_file" + $as_echo "rhbz1936896.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1936896.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1936896.at:1" >"$at_check_line_file" + $as_echo "rhbz1936896.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1936896.at:1" @@ -140209,7 +145293,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " +$as_echo "$at_srcdir/rhbz1936896.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add table inet firewalld_check_ipset " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140224,7 +145308,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " +$as_echo "$at_srcdir/rhbz1936896.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \\; } " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar { type ipv4_addr \; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140237,29 +145321,29 @@ $at_traceon; } - printf "%s\n" "rhbz1936896.at:3" >"$at_check_line_file" + $as_echo "rhbz1936896.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft flush set inet firewalld_check_ipset foobar >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1936896.at:3" - printf "%s\n" "rhbz1936896.at:3" >"$at_check_line_file" + $as_echo "rhbz1936896.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout { type ipv4_addr \; timeout 600s \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1936896.at:3" - printf "%s\n" "rhbz1936896.at:3" >"$at_check_line_file" + $as_echo "rhbz1936896.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_size { type ipv4_addr \; size 100000 \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1936896.at:3" - printf "%s\n" "rhbz1936896.at:3" >"$at_check_line_file" + $as_echo "rhbz1936896.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_timeout_size { type ipv4_addr \; timeout 600s \; size 100000 \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1936896.at:3" - printf "%s\n" "rhbz1936896.at:3" >"$at_check_line_file" + $as_echo "rhbz1936896.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft add set inet firewalld_check_ipset foobar_interval_concat { type ipv4_addr . inet_service \; flags interval \; } >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1936896.at:3" - printf "%s\n" "rhbz1936896.at:3" >"$at_check_line_file" + $as_echo "rhbz1936896.at:3" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -j '{"nftables": {"add": {"element": {"family": "inet", "table": "firewalld_check_ipset", "name": "foobar_interval_concat", "elem": {"concat": {"prefix": {"addr": "10.10.10.0", "len": 24}}, {"range": "1234", "2000"}}}}}}' >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/rhbz1936896.at:3" { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " +$as_echo "$at_srcdir/rhbz1936896.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_ipset " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:3" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_ipset ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140281,7 +145365,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset testset --type hash:net,net " +$as_echo "$at_srcdir/rhbz1936896.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-ipset testset --type hash:net,net " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-ipset testset --type hash:net,net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140300,7 +145384,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=testset --add-entry=192.168.0.0/24,10.0.1.0/24 " +$as_echo "$at_srcdir/rhbz1936896.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=testset --add-entry=192.168.0.0/24,10.0.1.0/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=testset --add-entry=192.168.0.0/24,10.0.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140320,7 +145404,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1936896.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140339,7 +145423,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1936896.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1936896.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140359,14 +145443,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --info-ipset=testset | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +$as_echo "$at_srcdir/rhbz1936896.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --info-ipset=testset | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1936896.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --info-ipset=testset | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "testset +echo >>"$at_stdout"; $as_echo "testset type: hash:net,net options: entries: 192.168.0.0/24,10.0.1.0/24 @@ -140382,35 +145466,6 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list testset; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rhbz1936896.at:15" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list testset; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: testset -Type: hash:net,net -Members: -192.168.0.0/24,10.0.1.0/24 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rhbz1936896.at:15" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - @@ -140419,7 +145474,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1936896.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rhbz1936896.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld testset; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -140432,7 +145487,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set testset { type ipv4_addr . ipv4_addr flags interval @@ -140454,7 +145509,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1936896.at:32" >"$at_check_line_file" + $as_echo "rhbz1936896.at:32" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1936896.at:32" fi @@ -140465,13 +145520,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_137 -#AT_START_138 -at_fn_group_banner 138 'gh795.at:1' \ +#AT_STOP_140 +#AT_START_141 +at_fn_group_banner 141 'gh795.at:1' \ "ipset entry delete w/ timeout=0" " " 5 at_xfail=no ( - printf "%s\n" "138. $at_setup_line: testing $at_desc ..." + $as_echo "141. $at_setup_line: testing $at_desc ..." $at_traceon @@ -140490,7 +145545,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh795.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh795.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140504,7 +145559,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh795.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh795.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh795.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140520,7 +145575,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh795.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh795.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140549,7 +145604,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -140560,7 +145615,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -140584,7 +145639,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh795.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh795.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140674,7 +145729,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh795.at:1" >"$at_check_line_file" + $as_echo "gh795.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh795.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -140693,7 +145748,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh795.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140714,7 +145769,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh795.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh795.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh795.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140731,7 +145786,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh795.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140746,7 +145801,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh795.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140769,22 +145824,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh795.at:1" >"$at_check_line_file" + $as_echo "gh795.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh795.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh795.at:1" >"$at_check_line_file" + $as_echo "gh795.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh795.at:1" @@ -140796,7 +145857,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type=hash:ip --option=timeout=0 " +$as_echo "$at_srcdir/gh795.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type=hash:ip --option=timeout=0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type=hash:ip --option=timeout=0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140815,7 +145876,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh795.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140834,7 +145895,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --remove-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh795.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --remove-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --remove-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140853,7 +145914,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh795.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140872,14 +145933,14 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --get-entries " +$as_echo "$at_srcdir/gh795.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --get-entries " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1.2.3.4 +echo >>"$at_stdout"; $as_echo "1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/gh795.at:8" @@ -140893,7 +145954,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --remove-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh795.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --remove-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --remove-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140912,14 +145973,14 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --get-entries " +$as_echo "$at_srcdir/gh795.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --get-entries " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/gh795.at:12" @@ -140934,7 +145995,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh795.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140953,7 +146014,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh795.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140973,7 +146034,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh795.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -140992,13 +146053,13 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh795.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo >>"$at_stderr"; printf "%s\n" "Warning: ALREADY_ENABLED: '1.2.3.4' already is in 'foobar' +echo >>"$at_stderr"; $as_echo "Warning: ALREADY_ENABLED: '1.2.3.4' already is in 'foobar' " | \ $at_diff - "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" @@ -141013,7 +146074,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --remove-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh795.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --remove-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --remove-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141032,7 +146093,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh795.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --add-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141051,14 +146112,14 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --get-entries " +$as_echo "$at_srcdir/gh795.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --get-entries " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:22" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1.2.3.4 +echo >>"$at_stdout"; $as_echo "1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/gh795.at:22" @@ -141075,7 +146136,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh795.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -141088,7 +146149,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { set foobar { type ipv4_addr flags interval @@ -141109,42 +146170,13 @@ - if $IPSET list >/dev/null 2>&1; then - - { set +x -printf "%s\n" "$at_srcdir/gh795.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "gh795.at:36" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar -Type: hash:ip -Members: -1.2.3.4 timeout 0 -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/gh795.at:36" -$at_failed && at_fn_log_failure -$at_traceon; } - - - fi - { set +x -printf "%s\n" "$at_srcdir/gh795.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --remove-entry 1.2.3.4 " +$as_echo "$at_srcdir/gh795.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --remove-entry 1.2.3.4 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:43" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --remove-entry 1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141163,14 +146195,14 @@ { set +x -printf "%s\n" "$at_srcdir/gh795.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --get-entries " +$as_echo "$at_srcdir/gh795.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --get-entries " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh795.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/gh795.at:44" @@ -141184,7 +146216,7 @@ if test x"-e '/WARNING: ALREADY_ENABLED:/d'" != x"ignore"; then - printf "%s\n" "gh795.at:48" >"$at_check_line_file" + $as_echo "gh795.at:48" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/WARNING: ALREADY_ENABLED:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh795.at:48" fi @@ -141195,13 +146227,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_138 -#AT_START_139 -at_fn_group_banner 139 'rhbz1914935.at:1' \ +#AT_STOP_141 +#AT_START_142 +at_fn_group_banner 142 'rhbz1914935.at:1' \ "zone overlapping ports" " " 5 at_xfail=no ( - printf "%s\n" "139. $at_setup_line: testing $at_desc ..." + $as_echo "142. $at_setup_line: testing $at_desc ..." $at_traceon @@ -141220,7 +146252,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1914935.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141234,7 +146266,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1914935.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1914935.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141250,7 +146282,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1914935.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1914935.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141279,7 +146311,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -141290,7 +146322,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -141314,7 +146346,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1914935.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141404,7 +146436,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1914935.at:1" >"$at_check_line_file" + $as_echo "rhbz1914935.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1914935.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -141423,7 +146455,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1914935.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141444,7 +146476,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1914935.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1914935.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141461,7 +146493,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1914935.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141476,7 +146508,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1914935.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141499,22 +146531,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1914935.at:1" >"$at_check_line_file" + $as_echo "rhbz1914935.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1914935.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1914935.at:1" >"$at_check_line_file" + $as_echo "rhbz1914935.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1914935.at:1" @@ -141523,7 +146561,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:4: mkdir -p ./zones" +$as_echo "$at_srcdir/rhbz1914935.at:4: mkdir -p ./zones" at_fn_check_prepare_trace "rhbz1914935.at:4" ( $at_check_trace; mkdir -p ./zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141550,7 +146588,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1914935.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141569,7 +146607,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1914935.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141587,7 +146625,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:15: grep \"WARNING: ALREADY_ENABLED: '1234:tcp' already in 'foobar'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1914935.at:15: grep \"WARNING: ALREADY_ENABLED: '1234:tcp' already in 'foobar'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1914935.at:15" ( $at_check_trace; grep "WARNING: ALREADY_ENABLED: '1234:tcp' already in 'foobar'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141602,7 +146640,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:16: grep \"WARNING: ALREADY_ENABLED: '2000-3000:tcp' already in 'foobar'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1914935.at:16: grep \"WARNING: ALREADY_ENABLED: '2000-3000:tcp' already in 'foobar'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1914935.at:16" ( $at_check_trace; grep "WARNING: ALREADY_ENABLED: '2000-3000:tcp' already in 'foobar'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141619,14 +146657,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone foobar --list-ports " +$as_echo "$at_srcdir/rhbz1914935.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone foobar --list-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone foobar --list-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1024-65535/tcp +echo >>"$at_stdout"; $as_echo "1024-65535/tcp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1914935.at:17" @@ -141651,7 +146689,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1914935.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141670,7 +146708,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1914935.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141688,7 +146726,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:30: grep \"WARNING: ALREADY_ENABLED: '1234:tcp' already in 'foobar'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1914935.at:30: grep \"WARNING: ALREADY_ENABLED: '1234:tcp' already in 'foobar'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1914935.at:30" ( $at_check_trace; grep "WARNING: ALREADY_ENABLED: '1234:tcp' already in 'foobar'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141703,7 +146741,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:31: grep \"WARNING: ALREADY_ENABLED: '2000-3000:tcp' already in 'foobar'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1914935.at:31: grep \"WARNING: ALREADY_ENABLED: '2000-3000:tcp' already in 'foobar'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1914935.at:31" ( $at_check_trace; grep "WARNING: ALREADY_ENABLED: '2000-3000:tcp' already in 'foobar'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141720,14 +146758,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone foobar --list-source-ports " +$as_echo "$at_srcdir/rhbz1914935.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone foobar --list-source-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:32" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone foobar --list-source-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1024-65535/tcp +echo >>"$at_stdout"; $as_echo "1024-65535/tcp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1914935.at:32" @@ -141751,7 +146789,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1914935.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141770,7 +146808,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1914935.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141788,7 +146826,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:45: grep \"WARNING: ALREADY_ENABLED: '1500-2500:tcp' already in 'foobar'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1914935.at:45: grep \"WARNING: ALREADY_ENABLED: '1500-2500:tcp' already in 'foobar'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1914935.at:45" ( $at_check_trace; grep "WARNING: ALREADY_ENABLED: '1500-2500:tcp' already in 'foobar'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141805,14 +146843,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone foobar --list-ports " +$as_echo "$at_srcdir/rhbz1914935.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone foobar --list-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone foobar --list-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1024-2500/tcp +echo >>"$at_stdout"; $as_echo "1024-2500/tcp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1914935.at:46" @@ -141836,7 +146874,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1914935.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141855,7 +146893,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1914935.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141873,7 +146911,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:59: grep \"WARNING: ALREADY_ENABLED: '1500-2500:tcp' already in 'foobar'\" ./firewalld.log" +$as_echo "$at_srcdir/rhbz1914935.at:59: grep \"WARNING: ALREADY_ENABLED: '1500-2500:tcp' already in 'foobar'\" ./firewalld.log" at_fn_check_prepare_trace "rhbz1914935.at:59" ( $at_check_trace; grep "WARNING: ALREADY_ENABLED: '1500-2500:tcp' already in 'foobar'" ./firewalld.log ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141890,14 +146928,14 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1914935.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone foobar --list-source-ports " +$as_echo "$at_srcdir/rhbz1914935.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone foobar --list-source-ports " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1914935.at:60" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone foobar --list-source-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1024-2500/tcp +echo >>"$at_stdout"; $as_echo "1024-2500/tcp " | \ $at_diff - "$at_stdout" || at_failed=: at_fn_check_status 0 $at_status "$at_srcdir/rhbz1914935.at:60" @@ -141911,7 +146949,7 @@ if test x"-e '/WARNING: ALREADY_ENABLED:/d'" != x"ignore"; then - printf "%s\n" "rhbz1914935.at:64" >"$at_check_line_file" + $as_echo "rhbz1914935.at:64" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/WARNING: ALREADY_ENABLED:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1914935.at:64" fi @@ -141922,13 +146960,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_139 -#AT_START_140 -at_fn_group_banner 140 'gh696.at:1' \ +#AT_STOP_142 +#AT_START_143 +at_fn_group_banner 143 'gh696.at:1' \ "icmp-block-inversion no log blocked" " " 5 at_xfail=no ( - printf "%s\n" "140. $at_setup_line: testing $at_desc ..." + $as_echo "143. $at_setup_line: testing $at_desc ..." $at_traceon @@ -141947,7 +146985,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/gh696.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh696.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141961,7 +146999,7 @@ else { set +x -printf "%s\n" "$at_srcdir/gh696.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/gh696.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "gh696.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -141977,7 +147015,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/gh696.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "gh696.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142006,7 +147044,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -142017,7 +147055,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -142041,7 +147079,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/gh696.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/gh696.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142131,7 +147169,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "gh696.at:1" >"$at_check_line_file" + $as_echo "gh696.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh696.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -142150,7 +147188,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh696.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142171,7 +147209,7 @@ : { set +x -printf "%s\n" "$at_srcdir/gh696.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/gh696.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "gh696.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142188,7 +147226,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/gh696.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142203,7 +147241,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/gh696.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142226,22 +147264,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "gh696.at:1" >"$at_check_line_file" + $as_echo "gh696.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/gh696.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "gh696.at:1" >"$at_check_line_file" + $as_echo "gh696.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/gh696.at:1" @@ -142253,7 +147297,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --remove-icmp-block-inversion " +$as_echo "$at_srcdir/gh696.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --remove-icmp-block-inversion " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --remove-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142272,7 +147316,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-icmp-block echo-request " +$as_echo "$at_srcdir/gh696.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --add-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142292,7 +147336,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/gh696.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142311,7 +147355,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/gh696.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142334,7 +147378,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh696.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_deny; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -142347,7 +147391,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_deny { icmp echo-request reject with icmpx admin-prohibited icmpv6 echo-request reject with icmpx admin-prohibited @@ -142376,7 +147420,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-log-denied all " +$as_echo "$at_srcdir/gh696.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-log-denied all " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:25" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-log-denied all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142398,7 +147442,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh696.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_deny; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -142411,11 +147455,11 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_deny { -icmp echo-request log prefix \"\"filter_zone_public_HOST_ICMP_BLOCK: \"\" +icmp echo-request log prefix \"filter_zone_public_HOST_ICMP_BLOCK: \" icmp echo-request reject with icmpx admin-prohibited -icmpv6 echo-request log prefix \"\"filter_zone_public_HOST_ICMP_BLOCK: \"\" +icmpv6 echo-request log prefix \"filter_zone_public_HOST_ICMP_BLOCK: \" icmpv6 echo-request reject with icmpx admin-prohibited } } @@ -142443,7 +147487,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-icmp-block-inversion " +$as_echo "$at_srcdir/gh696.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-icmp-block-inversion " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:53" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --add-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142462,7 +147506,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-log-denied off " +$as_echo "$at_srcdir/gh696.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-log-denied off " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:54" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-log-denied off ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142484,7 +147528,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh696.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -142497,7 +147541,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -142528,7 +147572,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-log-denied all " +$as_echo "$at_srcdir/gh696.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-log-denied all " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh696.at:79" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-log-denied all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142550,7 +147594,7 @@ { set +x -printf "%s\n" "$at_srcdir/gh696.at:81: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/gh696.at:81: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -142563,7 +147607,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_public_allow { tcp dport 22 ct state new,untracked accept ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept @@ -142593,7 +147637,7 @@ if test x"-d '/WARNING: NOT_ENABLED: icmp-block-inversion/d'" != x"ignore"; then - printf "%s\n" "gh696.at:102" >"$at_check_line_file" + $as_echo "gh696.at:102" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -d '/WARNING: NOT_ENABLED: icmp-block-inversion/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/gh696.at:102" fi @@ -142604,13 +147648,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_140 -#AT_START_141 -at_fn_group_banner 141 'rhbz1917766.at:1' \ +#AT_STOP_143 +#AT_START_144 +at_fn_group_banner 144 'rhbz1917766.at:1' \ "rich rule source with netmask" " " 5 at_xfail=no ( - printf "%s\n" "141. $at_setup_line: testing $at_desc ..." + $as_echo "144. $at_setup_line: testing $at_desc ..." $at_traceon @@ -142629,7 +147673,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1917766.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1917766.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142643,7 +147687,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz1917766.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz1917766.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142659,7 +147703,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1917766.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1917766.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142688,7 +147732,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -142699,7 +147743,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -142723,7 +147767,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz1917766.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1917766.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142813,7 +147857,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz1917766.at:1" >"$at_check_line_file" + $as_echo "rhbz1917766.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1917766.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -142832,7 +147876,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1917766.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1917766.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142853,7 +147897,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz1917766.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz1917766.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142870,7 +147914,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz1917766.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1917766.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142885,7 +147929,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz1917766.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1917766.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142908,22 +147952,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz1917766.at:1" >"$at_check_line_file" + $as_echo "rhbz1917766.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz1917766.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz1917766.at:1" >"$at_check_line_file" + $as_echo "rhbz1917766.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz1917766.at:1" @@ -142936,7 +147986,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-rich-rule='rule family=ipv4 source address=\"192.168.1.0/255.255.255.0\" accept' " +$as_echo "$at_srcdir/rhbz1917766.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-rich-rule='rule family=ipv4 source address=\"192.168.1.0/255.255.255.0\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1917766.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --add-rich-rule='rule family=ipv4 source address="192.168.1.0/255.255.255.0" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142955,7 +148005,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule family=ipv4 source address=\"192.168.1.0/255.255.255.0\" accept' " +$as_echo "$at_srcdir/rhbz1917766.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule family=ipv4 source address=\"192.168.1.0/255.255.255.0\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1917766.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --add-rich-rule='rule family=ipv4 source address="192.168.1.0/255.255.255.0" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -142988,7 +148038,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rhbz1917766.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1917766.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143007,7 +148057,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rhbz1917766.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1917766.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143027,7 +148077,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz1917766.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone foobar --add-interface foobar0 " +$as_echo "$at_srcdir/rhbz1917766.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone foobar --add-interface foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz1917766.at:22" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone foobar --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143046,7 +148096,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "rhbz1917766.at:24" >"$at_check_line_file" + $as_echo "rhbz1917766.at:24" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz1917766.at:24" fi @@ -143057,13 +148107,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_141 -#AT_START_142 -at_fn_group_banner 142 'rhbz2014383.at:1' \ +#AT_STOP_144 +#AT_START_145 +at_fn_group_banner 145 'rhbz2014383.at:1' \ "same source in two zone xml" " " 5 at_xfail=no ( - printf "%s\n" "142. $at_setup_line: testing $at_desc ..." + $as_echo "145. $at_setup_line: testing $at_desc ..." $at_traceon @@ -143082,7 +148132,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz2014383.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz2014383.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143096,7 +148146,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rhbz2014383.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rhbz2014383.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143112,7 +148162,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz2014383.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz2014383.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143141,7 +148191,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -143152,7 +148202,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -143176,7 +148226,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rhbz2014383.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz2014383.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143266,7 +148316,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rhbz2014383.at:1" >"$at_check_line_file" + $as_echo "rhbz2014383.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz2014383.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -143285,7 +148335,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz2014383.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz2014383.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143306,7 +148356,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rhbz2014383.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rhbz2014383.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143323,7 +148373,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rhbz2014383.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz2014383.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143338,7 +148388,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rhbz2014383.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz2014383.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143361,22 +148411,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rhbz2014383.at:1" >"$at_check_line_file" + $as_echo "rhbz2014383.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rhbz2014383.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rhbz2014383.at:1" >"$at_check_line_file" + $as_echo "rhbz2014383.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rhbz2014383.at:1" @@ -143385,7 +148441,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:4: mkdir -p ./zones" +$as_echo "$at_srcdir/rhbz2014383.at:4: mkdir -p ./zones" at_fn_check_prepare_trace "rhbz2014383.at:4" ( $at_check_trace; mkdir -p ./zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143426,7 +148482,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +$as_echo "$at_srcdir/rhbz2014383.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz2014383.at:28" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143471,7 +148527,7 @@ { set +x -printf "%s\n" "$at_srcdir/rhbz2014383.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +$as_echo "$at_srcdir/rhbz2014383.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rhbz2014383.at:54" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -143490,7 +148546,7 @@ if test x"ignore" != x"ignore"; then - printf "%s\n" "rhbz2014383.at:56" >"$at_check_line_file" + $as_echo "rhbz2014383.at:56" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/rhbz2014383.at:56" fi @@ -143501,13 +148557,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_142 -#AT_START_143 -at_fn_group_banner 143 'python.at:3' \ - "firewalld_test.py" " " 6 +#AT_STOP_145 +#AT_START_146 +at_fn_group_banner 146 'gh874.at:1' \ + "policy masquerade w/ ingress interface" " " 5 at_xfail=no ( - printf "%s\n" "143. $at_setup_line: testing $at_desc ..." + $as_echo "146. $at_setup_line: testing $at_desc ..." $at_traceon @@ -143526,29 +148582,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/python.at:3: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:3" +$as_echo "$at_srcdir/gh874.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/python.at:3: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "python.at:3" +$as_echo "$at_srcdir/gh874.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "gh874.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -143556,15 +148612,15 @@ { set +x -printf "%s\n" "$at_srcdir/python.at:3: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "python.at:3" +$as_echo "$at_srcdir/gh874.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "gh874.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -143585,7 +148641,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -143596,7 +148652,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -143620,15 +148676,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/python.at:3: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:3" +$as_echo "$at_srcdir/gh874.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -143710,8 +148766,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "python.at:3" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/python.at:3" + $as_echo "gh874.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/gh874.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -143729,15 +148785,15 @@ { set +x -printf "%s\n" "$at_srcdir/python.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:3" +$as_echo "$at_srcdir/gh874.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -143750,15 +148806,15 @@ : { set +x -printf "%s\n" "$at_srcdir/python.at:3: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "python.at:3" +$as_echo "$at_srcdir/gh874.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "gh874.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -143767,30 +148823,30 @@ { set +x -printf "%s\n" "$at_srcdir/python.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:3" +$as_echo "$at_srcdir/gh874.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/python.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:3" +$as_echo "$at_srcdir/gh874.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -143805,347 +148861,208 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "python.at:3" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/python.at:3" + $as_echo "gh874.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/gh874.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "python.at:3" >"$at_check_line_file" + $as_echo "gh874.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/python.at:3" + && at_fn_check_skip 99 "$at_srcdir/gh874.at:1" + + + { set +x -printf "%s\n" "$at_srcdir/python.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} \$PYTHON \$(dirname \${at_myself})/python/firewalld_test.py " -at_fn_check_prepare_notrace 'a $(...) command substitution' "python.at:5" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $PYTHON $(dirname ${at_myself})/python/firewalld_test.py +$as_echo "$at_srcdir/gh874.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-zone foobar_zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:4" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-zone foobar_zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/python.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:4" $at_failed && at_fn_log_failure $at_traceon; } - if test x"ignore" != x"ignore"; then - printf "%s\n" "python.at:6" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/python.at:6" - fi - - - - set +x - $at_times_p && times >"$at_times_file" -) 5>&1 2>&1 7>&- | eval $at_tee_pipe -read at_status <"$at_status_file" -#AT_STOP_143 -#AT_START_144 -at_fn_group_banner 144 'python.at:8' \ - "firewalld_config.py" " " 6 -at_xfail=no -( - printf "%s\n" "144. $at_setup_line: testing $at_desc ..." - $at_traceon - - - test -z "$PYTHON" && export PYTHON="python3" - test -z "$IPTABLES" && export IPTABLES="iptables" - test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" - test -z "$IP6TABLES" && export IP6TABLES="ip6tables" - test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" - test -z "$IPSET" && export IPSET="ipset" - if locale -a |grep "^C.utf8" >/dev/null; then - LC_ALL="C.UTF-8" - export LC_ALL - fi - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - { set +x -printf "%s\n" "$at_srcdir/python.at:8: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:8" -( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi + { set +x +$as_echo "$at_srcdir/gh874.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy foobar_policy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy foobar_policy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:5" $at_failed && at_fn_log_failure $at_traceon; } - else - { set +x -printf "%s\n" "$at_srcdir/python.at:8: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "python.at:8" -( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" -$at_failed && at_fn_log_failure -$at_traceon; } - fi - { set +x -printf "%s\n" "$at_srcdir/python.at:8: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "python.at:8" -( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf + + + + { set +x +$as_echo "$at_srcdir/gh874.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar_policy --add-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:6" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar_policy --add-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:6" $at_failed && at_fn_log_failure $at_traceon; } - KERNEL_MAJOR=`uname -r | cut -d. -f1` - KERNEL_MINOR=`uname -r | cut -d. -f2` - if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then - : - - else - : - - sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf - - fi - - - - function kill_firewalld() { - - pid=$(< firewalld.pid) - kill $pid - for I in 1 2 3 4 5 6 7 8 9 0; do - ps --pid $pid >/dev/null || { pid=0; break; } - sleep 1 - done - test $pid -eq 0 || { kill -9 $pid; sleep 3; } - - } - function kill_networkmanager() { - if test -f networkmanager.pid; then - - pid=$(< networkmanager.pid) - kill $pid - for I in 1 2 3 4 5 6 7 8 9 0; do - ps --pid $pid >/dev/null || { pid=0; break; } - sleep 1 - done - test $pid -eq 0 || { kill -9 $pid; sleep 3; } - - fi - } - - echo "" > cleanup - echo "" > cleanup_late - trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT - - - echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late - { set +x -printf "%s\n" "$at_srcdir/python.at:8: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:8" -( $at_check_trace; ip netns add fwd-test-${at_group_normalized} + { set +x +$as_echo "$at_srcdir/gh874.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar_policy --add-ingress-zone foobar_zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:7" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar_policy --add-ingress-zone foobar_zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:7" $at_failed && at_fn_log_failure $at_traceon; } - cat >./dbus.conf <<'_ATEOF' - - <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" - "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> - <busconfig> - <fork /> - <auth>EXTERNAL</auth> - <listen>unix:path=/tmp/dummy</listen> - <policy context="default"> - <allow user="*"/> - <allow send_type="signal"/> - <allow send_requested_reply="true" send_type="method_return"/> - <allow send_requested_reply="true" send_type="error"/> - <allow receive_type="method_call"/> - <allow receive_type="method_return"/> - <allow receive_type="error"/> - <allow receive_type="signal"/> - <allow send_destination="org.freedesktop.DBus"/> - </policy> - <!-- from .../config/FirewallD.conf --> - <policy user="root"> - <allow own="org.fedoraproject.FirewallD1"/> - <allow own="org.fedoraproject.FirewallD1.config"/> - <allow send_destination="org.fedoraproject.FirewallD1"/> - <allow send_destination="org.fedoraproject.FirewallD1.config"/> - </policy> - <policy context="default"> - <allow send_destination="org.fedoraproject.FirewallD1"/> - <allow send_destination="org.fedoraproject.FirewallD1" - send_interface="org.freedesktop.DBus.Introspectable"/> - <allow send_destination="org.fedoraproject.FirewallD1" - send_interface="org.freedesktop.DBus.Properties"/> - <allow send_destination="org.fedoraproject.FirewallD1.config"/> - </policy> - - <!-- from org.freedesktop.NetworkManager.conf --> - <policy user="root"> - <allow own="org.freedesktop.NetworkManager"/> - <allow send_destination="org.freedesktop.NetworkManager"/> - - <allow send_destination="org.freedesktop.NetworkManager" - send_interface="org.freedesktop.NetworkManager.PPP"/> - <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> - <!-- These are there because some broken policies do - <deny send_interface="..." /> (see dbus-daemon(8) for details). - This seems to override that for the known VPN plugins. - --> - <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> - <allow send_destination="org.freedesktop.NetworkManager.openswan"/> - <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> - <allow send_destination="org.freedesktop.NetworkManager.pptp"/> - <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> - <allow send_destination="org.freedesktop.NetworkManager.ssh"/> - <allow send_destination="org.freedesktop.NetworkManager.iodine"/> - <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> - <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> - <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> - <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> - <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> - <allow send_destination="org.fedoraproject.FirewallD1"/> - <!-- Allow the custom name for the dnsmasq instance spawned by NM - from the dns dnsmasq plugin to own it's dbus name, and for - messages to be sent to it. - --> - <allow own="org.freedesktop.NetworkManager.dnsmasq"/> - <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> - </policy> - </busconfig> -_ATEOF + { set +x +$as_echo "$at_srcdir/gh874.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar_policy --add-egress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:8" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar_policy --add-egress-zone ANY +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:8" +$at_failed && at_fn_log_failure +$at_traceon; } - DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` - if test $? -ne 0; then - printf "%s\n" "python.at:8" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/python.at:8" - fi - echo "kill $DBUS_PID" >> ./cleanup_late - cat >./nft_rule_index.nft <<'_ATEOF' - add table inet firewalld_check_rule_index - add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } - add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept - add rule inet firewalld_check_rule_index foobar accept - insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept -_ATEOF { set +x -printf "%s\n" "$at_srcdir/python.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:8" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +$as_echo "$at_srcdir/gh874.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:9" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:9" $at_failed && at_fn_log_failure $at_traceon; } - if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then - : - else - : - { set +x -printf "%s\n" "$at_srcdir/python.at:8: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "python.at:8" -( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf + + + { set +x +$as_echo "$at_srcdir/gh874.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:9" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:9" $at_failed && at_fn_log_failure $at_traceon; } - fi + + + + + { set +x -printf "%s\n" "$at_srcdir/python.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:8" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +$as_echo "$at_srcdir/gh874.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone foobar_zone --add-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:15" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone foobar_zone --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/gh874.at:15" $at_failed && at_fn_log_failure $at_traceon; } + + + { set +x -printf "%s\n" "$at_srcdir/python.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:8" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +$as_echo "$at_srcdir/gh874.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sed -i '2a \\ +<interface name=\"foobar\" /> +' ./zones/foobar_zone.xml + " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:19" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sed -i '2a \ +<interface name="foobar" /> +' ./zones/foobar_zone.xml + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" +at_fn_check_status 0 $at_status "$at_srcdir/gh874.at:19" $at_failed && at_fn_log_failure $at_traceon; } @@ -144153,56 +149070,29 @@ - - FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" - ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - - env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & - if test $? -ne 0; then - printf "%s\n" "python.at:8" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/python.at:8" - fi - echo "$!" > firewalld.pid - - up=0 - for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then - up=1 - break - fi - sleep 1 - done - printf "%s\n" "python.at:8" >"$at_check_line_file" -(test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/python.at:8" - - - - - { set +x -printf "%s\n" "$at_srcdir/python.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} \$PYTHON \$(dirname \${at_myself})/python/firewalld_config.py " -at_fn_check_prepare_notrace 'a $(...) command substitution' "python.at:10" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $PYTHON $(dirname ${at_myself})/python/firewalld_config.py +$as_echo "$at_srcdir/gh874.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh874.at:23" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/python.at:10" +at_fn_check_status 112 $at_status "$at_srcdir/gh874.at:23" $at_failed && at_fn_log_failure $at_traceon; } + + + if test x"ignore" != x"ignore"; then - printf "%s\n" "python.at:11" >"$at_check_line_file" + $as_echo "gh874.at:25" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/python.at:11" + && at_fn_check_skip 99 "$at_srcdir/gh874.at:25" fi @@ -144211,13 +149101,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_144 -#AT_START_145 -at_fn_group_banner 145 'python.at:13' \ - "firewalld_rich.py" " " 6 +#AT_STOP_146 +#AT_START_147 +at_fn_group_banner 147 'gh881.at:1' \ + "ipset entry overlap detect perf" " " 5 at_xfail=no ( - printf "%s\n" "145. $at_setup_line: testing $at_desc ..." + $as_echo "147. $at_setup_line: testing $at_desc ..." $at_traceon @@ -144236,29 +149126,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/python.at:13: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:13" +$as_echo "$at_srcdir/gh881.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/python.at:13: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "python.at:13" +$as_echo "$at_srcdir/gh881.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "gh881.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144266,15 +149156,15 @@ { set +x -printf "%s\n" "$at_srcdir/python.at:13: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "python.at:13" +$as_echo "$at_srcdir/gh881.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "gh881.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144295,7 +149185,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -144306,7 +149196,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -144330,15 +149220,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/python.at:13: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:13" +$as_echo "$at_srcdir/gh881.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144420,8 +149310,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "python.at:13" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/python.at:13" + $as_echo "gh881.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/gh881.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -144439,15 +149329,15 @@ { set +x -printf "%s\n" "$at_srcdir/python.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:13" +$as_echo "$at_srcdir/gh881.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144460,15 +149350,15 @@ : { set +x -printf "%s\n" "$at_srcdir/python.at:13: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "python.at:13" +$as_echo "$at_srcdir/gh881.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "gh881.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144477,30 +149367,30 @@ { set +x -printf "%s\n" "$at_srcdir/python.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:13" +$as_echo "$at_srcdir/gh881.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/python.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:13" +$as_echo "$at_srcdir/gh881.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144515,49 +149405,251 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "python.at:13" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/python.at:13" + $as_echo "gh881.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/gh881.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "python.at:13" >"$at_check_line_file" + $as_echo "gh881.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/python.at:13" + && at_fn_check_skip 99 "$at_srcdir/gh881.at:1" + +: >./deny_cidr { set +x -printf "%s\n" "$at_srcdir/python.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} \$PYTHON \$(dirname \${at_myself})/python/firewalld_rich.py " -at_fn_check_prepare_notrace 'a $(...) command substitution' "python.at:15" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $PYTHON $(dirname ${at_myself})/python/firewalld_rich.py +$as_echo "$at_srcdir/gh881.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh -c ' +for I in \$(seq 250); do + for J in \$(seq 250); do + echo \"10.\${I}.\${J}.0/24\" >> ./deny_cidr + done +done +' " +at_fn_check_prepare_notrace 'a $(...) command substitution' "gh881.at:7" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c ' +for I in $(seq 250); do + for J in $(seq 250); do + echo "10.${I}.${J}.0/24" >> ./deny_cidr + done +done +' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:7" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/gh881.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} echo \"10.254.0.0/16\" >> ./deny_cidr " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:14" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} echo "10.254.0.0/16" >> ./deny_cidr +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:14" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + { set +x +$as_echo "$at_srcdir/gh881.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=deny_set --type=hash:net --option=family=inet --option=hashsize=16384 --option=maxelem=20000 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:18" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=deny_set --type=hash:net --option=family=inet --option=hashsize=16384 --option=maxelem=20000 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:18" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + { set +x +$as_echo "$at_srcdir/gh881.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:19" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/python.at:15" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:19" $at_failed && at_fn_log_failure $at_traceon; } +cat >./deny_cidr <<'_ATEOF' - if test x"ignore" != x"ignore"; then - printf "%s\n" "python.at:16" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/python.at:16" +9.0.0.0/8 +11.1.0.0/16 +_ATEOF + + + { set +x +$as_echo "$at_srcdir/gh881.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:27" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:27" +$at_failed && at_fn_log_failure +$at_traceon; } + + + +cat >./deny_cidr <<'_ATEOF' + +10.1.0.0/16 +10.2.0.0/16 +10.250.0.0/16 +_ATEOF + + + { set +x +$as_echo "$at_srcdir/gh881.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:36" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 136 $at_status "$at_srcdir/gh881.at:36" +$at_failed && at_fn_log_failure +$at_traceon; } + + + +cat >./deny_cidr <<'_ATEOF' + +10.253.0.0/16 +10.253.128.0/17 +_ATEOF + + + { set +x +$as_echo "$at_srcdir/gh881.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 136 $at_status "$at_srcdir/gh881.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + +cat >./deny_cidr <<'_ATEOF' + +10.1.1.1/32 +_ATEOF + + + { set +x +$as_echo "$at_srcdir/gh881.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:47" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 136 $at_status "$at_srcdir/gh881.at:47" +$at_failed && at_fn_log_failure +$at_traceon; } + + + +cat >./deny_cidr <<'_ATEOF' + +10.0.0.0/8 +10.0.0.0/25 +_ATEOF + + + { set +x +$as_echo "$at_srcdir/gh881.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:53" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} time firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 136 $at_status "$at_srcdir/gh881.at:53" +$at_failed && at_fn_log_failure +$at_traceon; } + + + +: >./deny_cidr + + + + { set +x +$as_echo "$at_srcdir/gh881.at:57: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh881.at:57" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=deny_set --add-entries-from-file=./deny_cidr +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh881.at:57" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + if test x"" != x"ignore"; then + $as_echo "gh881.at:59" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/gh881.at:59" fi @@ -144566,13 +149658,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_145 -#AT_START_146 -at_fn_group_banner 146 'python.at:18' \ - "firewalld_direct.py" " " 6 +#AT_STOP_147 +#AT_START_148 +at_fn_group_banner 148 'service_includes_for_builtin.at:1' \ + "service include for built-in" " " 5 at_xfail=no ( - printf "%s\n" "146. $at_setup_line: testing $at_desc ..." + $as_echo "148. $at_setup_line: testing $at_desc ..." $at_traceon @@ -144591,29 +149683,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/python.at:18: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:18" +$as_echo "$at_srcdir/service_includes_for_builtin.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_includes_for_builtin.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/python.at:18: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "python.at:18" +$as_echo "$at_srcdir/service_includes_for_builtin.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "service_includes_for_builtin.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144621,15 +149713,15 @@ { set +x -printf "%s\n" "$at_srcdir/python.at:18: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "python.at:18" +$as_echo "$at_srcdir/service_includes_for_builtin.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "service_includes_for_builtin.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144650,7 +149742,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -144661,7 +149753,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -144685,15 +149777,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/python.at:18: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:18" +$as_echo "$at_srcdir/service_includes_for_builtin.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_includes_for_builtin.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144775,8 +149867,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "python.at:18" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/python.at:18" + $as_echo "service_includes_for_builtin.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/service_includes_for_builtin.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -144794,15 +149886,15 @@ { set +x -printf "%s\n" "$at_srcdir/python.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:18" +$as_echo "$at_srcdir/service_includes_for_builtin.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_includes_for_builtin.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144815,15 +149907,15 @@ : { set +x -printf "%s\n" "$at_srcdir/python.at:18: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "python.at:18" +$as_echo "$at_srcdir/service_includes_for_builtin.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "service_includes_for_builtin.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144832,30 +149924,30 @@ { set +x -printf "%s\n" "$at_srcdir/python.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:18" +$as_echo "$at_srcdir/service_includes_for_builtin.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_includes_for_builtin.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/python.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:18" +$as_echo "$at_srcdir/service_includes_for_builtin.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_includes_for_builtin.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144870,56 +149962,261 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "python.at:18" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/python.at:18" + $as_echo "service_includes_for_builtin.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/service_includes_for_builtin.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "python.at:18" >"$at_check_line_file" + $as_echo "service_includes_for_builtin.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/python.at:18" + && at_fn_check_skip 99 "$at_srcdir/service_includes_for_builtin.at:1" - printf "%s\n" "python.at:20" >"$at_check_line_file" -(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/python.at:20" + $as_echo "service_includes_for_builtin.at:6" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/service_includes_for_builtin.at:6" + + { set +x +$as_echo "$at_srcdir/service_includes_for_builtin.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getServiceByName \"ssh\"; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_includes_for_builtin.at:6" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config --method org.fedoraproject.FirewallD1.config.getServiceByName "ssh"; echo $? >&3; } | sed -e 's/^({//' -e 's/},)$//' -e 's/>,/>\n/g' | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sort >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; tee stdout <"$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:6" +$at_failed && at_fn_log_failure +$at_traceon; } + +SERVICE_OBJ=$(sed -e "s/.*config\/service\/\(^'\+\)'.*/\1/" ./stdout) +export SERVICE_OBJ + + + $as_echo "service_includes_for_builtin.at:13" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/service_includes_for_builtin.at:13" { set +x -printf "%s\n" "$at_srcdir/python.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} \$PYTHON \$(dirname \${at_myself})/python/firewalld_direct.py " -at_fn_check_prepare_notrace 'a $(...) command substitution' "python.at:21" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $PYTHON $(dirname ${at_myself})/python/firewalld_direct.py +$as_echo "$at_srcdir/service_includes_for_builtin.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getIncludes ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_includes_for_builtin.at:13" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getIncludes ; echo $? >&3; } | sed -e 's/^({//' -e 's/},)$//' -e 's/>,/>\n/g' | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sort >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "(@as ,) +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:13" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + $as_echo "service_includes_for_builtin.at:16" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/service_includes_for_builtin.at:16" + + { set +x +$as_echo "$at_srcdir/service_includes_for_builtin.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.setIncludes '\"https\", \"http\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_includes_for_builtin.at:16" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.setIncludes '"https", "http"'; echo $? >&3; } | sed -e 's/^({//' -e 's/},)$//' -e 's/>,/>\n/g' | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sort >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/python.at:21" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:16" $at_failed && at_fn_log_failure $at_traceon; } - if test x"ignore" != x"ignore"; then - printf "%s\n" "python.at:22" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/python.at:22" + $as_echo "service_includes_for_builtin.at:17" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/service_includes_for_builtin.at:17" + + { set +x +$as_echo "$at_srcdir/service_includes_for_builtin.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getIncludes ; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_includes_for_builtin.at:17" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.getIncludes ; echo $? >&3; } | sed -e 's/^({//' -e 's/},)$//' -e 's/>,/>\n/g' | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sort >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "('https', 'http',) +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:17" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + $as_echo "service_includes_for_builtin.at:20" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/service_includes_for_builtin.at:20" + + { set +x +$as_echo "$at_srcdir/service_includes_for_builtin.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.addInclude '\"http\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_includes_for_builtin.at:20" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.addInclude '"http"'; echo $? >&3; } | sed -e 's/^({//' -e 's/},)$//' -e 's/>,/>\n/g' | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sort >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:20" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + $as_echo "service_includes_for_builtin.at:21" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/service_includes_for_builtin.at:21" + + { set +x +$as_echo "$at_srcdir/service_includes_for_builtin.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.queryInclude '\"http\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_includes_for_builtin.at:21" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.queryInclude '"http"'; echo $? >&3; } | sed -e 's/^({//' -e 's/},)$//' -e 's/>,/>\n/g' | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sort >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "(true,) +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:21" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + $as_echo "service_includes_for_builtin.at:24" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/service_includes_for_builtin.at:24" + + { set +x +$as_echo "$at_srcdir/service_includes_for_builtin.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.removeInclude '\"http\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_includes_for_builtin.at:24" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.removeInclude '"http"'; echo $? >&3; } | sed -e 's/^({//' -e 's/},)$//' -e 's/>,/>\n/g' | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sort >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:24" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + $as_echo "service_includes_for_builtin.at:25" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} which gdbus >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/service_includes_for_builtin.at:25" + + { set +x +$as_echo "$at_srcdir/service_includes_for_builtin.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/\${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.queryInclude '\"http\"'; echo \$? >&3; } | sed -e 's/^({//' -e 's/},)\$//' -e 's/>,/>\\n/g' | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sort >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_includes_for_builtin.at:25" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { gdbus call --system --dest=org.fedoraproject.FirewallD1 --object-path /org/fedoraproject/FirewallD1/config/service/${SERVICE_OBJ} --method org.fedoraproject.FirewallD1.config.service.queryInclude '"http"'; echo $? >&3; } | sed -e 's/^({//' -e 's/},)$//' -e 's/>,/>\n/g' | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sort >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "(false,) +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_includes_for_builtin.at:25" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + if test x"" != x"ignore"; then + $as_echo "service_includes_for_builtin.at:29" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/service_includes_for_builtin.at:29" fi @@ -144928,13 +150225,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_146 -#AT_START_147 -at_fn_group_banner 147 'rfc3964_ipv4.at:1' \ - "RFC3964_IPv4" " " 7 +#AT_STOP_148 +#AT_START_149 +at_fn_group_banner 149 'gh940.at:1' \ + "log prefix" " " 5 at_xfail=no ( - printf "%s\n" "147. $at_setup_line: testing $at_desc ..." + $as_echo "149. $at_setup_line: testing $at_desc ..." $at_traceon @@ -144953,29 +150250,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" +$as_echo "$at_srcdir/gh940.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh940.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "rfc3964_ipv4.at:1" +$as_echo "$at_srcdir/gh940.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "gh940.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -144983,15 +150280,15 @@ { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "rfc3964_ipv4.at:1" +$as_echo "$at_srcdir/gh940.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "gh940.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145012,7 +150309,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -145023,7 +150320,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -145047,15 +150344,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:1: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" +$as_echo "$at_srcdir/gh940.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh940.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145137,8 +150434,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rfc3964_ipv4.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/rfc3964_ipv4.at:1" + $as_echo "gh940.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/gh940.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -145156,15 +150453,15 @@ { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" +$as_echo "$at_srcdir/gh940.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh940.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145177,15 +150474,15 @@ : { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "rfc3964_ipv4.at:1" +$as_echo "$at_srcdir/gh940.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "gh940.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145194,30 +150491,30 @@ { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" +$as_echo "$at_srcdir/gh940.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh940.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" +$as_echo "$at_srcdir/gh940.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh940.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145232,88 +150529,104 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rfc3964_ipv4.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/rfc3964_ipv4.at:1" + $as_echo "gh940.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/gh940.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rfc3964_ipv4.at:1" >"$at_check_line_file" + $as_echo "gh940.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/rfc3964_ipv4.at:1" + && at_fn_check_skip 99 "$at_srcdir/gh940.at:1" { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:4: sed -i 's/^LogDenied.*/LogDenied=all/' ./firewalld.conf" -at_fn_check_prepare_trace "rfc3964_ipv4.at:4" -( $at_check_trace; sed -i 's/^LogDenied.*/LogDenied=all/' ./firewalld.conf +$as_echo "$at_srcdir/gh940.at:4: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "gh940.at:4" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:4" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:4" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:5: sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "rfc3964_ipv4.at:5" -( $at_check_trace; sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=yes/' ./firewalld.conf +$as_echo "$at_srcdir/gh940.at:5: sed -i 's/^LogDenied.*/LogDenied=all/' ./firewalld.conf" +at_fn_check_prepare_trace "gh940.at:5" +( $at_check_trace; sed -i 's/^LogDenied.*/LogDenied=all/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:5" $at_failed && at_fn_log_failure $at_traceon; } - - - - { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:6" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +{ set +x +$as_echo "$at_srcdir/gh940.at:7: mkdir -p ./policies" +at_fn_check_prepare_trace "gh940.at:7" +( $at_check_trace; mkdir -p ./policies ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:6" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:7" $at_failed && at_fn_log_failure $at_traceon; } - - +cat >./policies/log-denied.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<policy target="DROP" priority="0"> +<short>log-denied</short> +<description>log denied policy</description> +<ingress-zone name="ANY" /> +<egress-zone name="HOST" /> +<icmp-block name="echo-request" /> +<rule> + <port port="6667" protocol="tcp" /> + <log prefix="Dropped IRC Packet: " level="warning" /> + <drop /> +</rule> +</policy> +_ATEOF { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:6" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +$as_echo "$at_srcdir/gh940.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh940.at:23" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:6" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:23" $at_failed && at_fn_log_failure $at_traceon; } @@ -145324,39 +150637,16 @@ - - - { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rfc3964_ipv4.at:8" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/gh940.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh940.at:24" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FORWARD { -ct state established,related accept -ct status dnat accept -iifname \"lo\" accept -ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } log prefix \"RFC3964_IPv4_REJECT: \" reject with icmpv6 addr-unreachable -jump filter_FORWARD_ZONES -ct state invalid log prefix \"STATE_INVALID_DROP: \" -ct state invalid drop -log prefix \"FINAL_REJECT: \" -reject with icmpx admin-prohibited -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:8" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:24" $at_failed && at_fn_log_failure $at_traceon; } @@ -145366,36 +150656,16 @@ - - - - { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rfc3964_ipv4.at:23" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/gh940.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh940.at:24" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_OUTPUT { -ct state established,related accept -oifname \"lo\" accept -ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } log prefix \"RFC3964_IPv4_REJECT: \" reject with icmpv6 addr-unreachable -jump filter_OUTPUT_POLICIES_pre -jump filter_OUTPUT_POLICIES_post -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:23" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:24" $at_failed && at_fn_log_failure $at_traceon; } @@ -145410,20 +150680,34 @@ + { set +x +$as_echo "$at_srcdir/gh940.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_log-denied; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "gh940.at:27" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_log-denied; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE - - - -{ set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:74: sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=no/' ./firewalld.conf" -at_fn_check_prepare_trace "rfc3964_ipv4.at:74" -( $at_check_trace; sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=no/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:74" +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_policy_log-denied { +jump filter_IN_policy_log-denied_pre +jump filter_IN_policy_log-denied_log +jump filter_IN_policy_log-denied_deny +jump filter_IN_policy_log-denied_allow +jump filter_IN_policy_log-denied_post +log prefix \"filter_IN_policy_log-denied_DROP: \" +drop +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:27" $at_failed && at_fn_log_failure $at_traceon; } @@ -145431,37 +150715,9 @@ - { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:75" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:75" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:75" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:75" -$at_failed && at_fn_log_failure -$at_traceon; } @@ -145474,34 +150730,31 @@ { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:77: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/gh940.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_log-denied_deny; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rfc3964_ipv4.at:77" +at_fn_check_prepare_notrace 'a $(...) command substitution' "gh940.at:60" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_log-denied_deny; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FORWARD { -ct state established,related accept -ct status dnat accept -iifname \"lo\" accept -jump filter_FORWARD_ZONES -ct state invalid log prefix \"STATE_INVALID_DROP: \" -ct state invalid drop -log prefix \"FINAL_REJECT: \" -reject with icmpx admin-prohibited +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_policy_log-denied_deny { +icmp echo-request log prefix \"filter_log-denied_ICMP_BLOCK: \" +icmp echo-request reject with icmpx admin-prohibited +icmpv6 echo-request log prefix \"filter_log-denied_ICMP_BLOCK: \" +icmpv6 echo-request reject with icmpx admin-prohibited +tcp dport 6667 ct state new,untracked drop } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:77" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:60" $at_failed && at_fn_log_failure $at_traceon; } @@ -145515,31 +150768,36 @@ + + + + + + + + { set +x -printf "%s\n" "$at_srcdir/rfc3964_ipv4.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/gh940.at:83: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_log-denied_log; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rfc3964_ipv4.at:91" +at_fn_check_prepare_notrace 'a $(...) command substitution' "gh940.at:83" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_log-denied_log; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_OUTPUT { -ct state established,related accept -oifname \"lo\" accept -jump filter_OUTPUT_POLICIES_pre -jump filter_OUTPUT_POLICIES_post +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_policy_log-denied_log { +tcp dport 6667 ct state new,untracked log prefix \"Dropped IRC Packet: \" } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:91" +at_fn_check_status 0 $at_status "$at_srcdir/gh940.at:83" $at_failed && at_fn_log_failure $at_traceon; } @@ -145558,13 +150816,10 @@ - - - if test x"" != x"ignore"; then - printf "%s\n" "rfc3964_ipv4.at:121" >"$at_check_line_file" + $as_echo "gh940.at:98" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/rfc3964_ipv4.at:121" + && at_fn_check_skip 99 "$at_srcdir/gh940.at:98" fi @@ -145573,13 +150828,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_147 -#AT_START_148 -at_fn_group_banner 148 'service_include.at:1' \ - "service include" " " 7 +#AT_STOP_149 +#AT_START_150 +at_fn_group_banner 150 'build_policy_split_wildcard.at:1' \ + "build policy split wildcards" " " 5 at_xfail=no ( - printf "%s\n" "148. $at_setup_line: testing $at_desc ..." + $as_echo "150. $at_setup_line: testing $at_desc ..." $at_traceon @@ -145598,29 +150853,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/service_include.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" +$as_echo "$at_srcdir/build_policy_split_wildcard.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/service_include.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "service_include.at:1" +$as_echo "$at_srcdir/build_policy_split_wildcard.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "build_policy_split_wildcard.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145628,15 +150883,15 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "service_include.at:1" +$as_echo "$at_srcdir/build_policy_split_wildcard.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "build_policy_split_wildcard.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145657,7 +150912,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -145668,7 +150923,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -145692,15 +150947,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/service_include.at:1: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" +$as_echo "$at_srcdir/build_policy_split_wildcard.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145782,8 +151037,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "service_include.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/service_include.at:1" + $as_echo "build_policy_split_wildcard.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/build_policy_split_wildcard.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -145801,15 +151056,15 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" +$as_echo "$at_srcdir/build_policy_split_wildcard.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145822,15 +151077,15 @@ : { set +x -printf "%s\n" "$at_srcdir/service_include.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "service_include.at:1" +$as_echo "$at_srcdir/build_policy_split_wildcard.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "build_policy_split_wildcard.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145839,30 +151094,30 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" +$as_echo "$at_srcdir/build_policy_split_wildcard.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/service_include.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" +$as_echo "$at_srcdir/build_policy_split_wildcard.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -145877,120 +151132,48 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "service_include.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/service_include.at:1" + $as_echo "build_policy_split_wildcard.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/build_policy_split_wildcard.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "service_include.at:1" >"$at_check_line_file" + $as_echo "build_policy_split_wildcard.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/service_include.at:1" - - - - - -{ set +x -printf "%s\n" "$at_srcdir/service_include.at:4: mkdir -p ./services" -at_fn_check_prepare_trace "service_include.at:4" -( $at_check_trace; mkdir -p ./services -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:4" -$at_failed && at_fn_log_failure -$at_traceon; } - -{ set +x -printf "%s\n" "$at_srcdir/service_include.at:5: cat <<HERE > ./services/my-service-with-include.xml -<?xml version=\"1.0\" encoding=\"utf-8\"?> -<service> - <short>my-service-with-include</short> - <description>This service includes other services</description> - <port protocol=\"tcp\" port=\"12345\"/> - <include service=\"ssdp\"/> - <include service=\"mdns\"/> - <include service=\"recursive-service\"/> -</service> -HERE -" -at_fn_check_prepare_notrace 'an embedded newline' "service_include.at:5" -( $at_check_trace; cat <<HERE > ./services/my-service-with-include.xml -<?xml version="1.0" encoding="utf-8"?> -<service> - <short>my-service-with-include</short> - <description>This service includes other services</description> - <port protocol="tcp" port="12345"/> - <include service="ssdp"/> - <include service="mdns"/> - <include service="recursive-service"/> -</service> -HERE + && at_fn_check_skip 99 "$at_srcdir/build_policy_split_wildcard.at:1" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:5" -$at_failed && at_fn_log_failure -$at_traceon; } -{ set +x -printf "%s\n" "$at_srcdir/service_include.at:17: cat <<HERE > ./services/recursive-service.xml -<?xml version=\"1.0\" encoding=\"utf-8\"?> -<service> - <short>recursive-service</short> - <description>Include a service that included us</description> - <include service=\"my-service-with-include\"/> -</service> -HERE -" -at_fn_check_prepare_notrace 'an embedded newline' "service_include.at:17" -( $at_check_trace; cat <<HERE > ./services/recursive-service.xml -<?xml version="1.0" encoding="utf-8"?> -<service> - <short>recursive-service</short> - <description>Include a service that included us</description> - <include service="my-service-with-include"/> -</service> -HERE -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:17" -$at_failed && at_fn_log_failure -$at_traceon; } { set +x -printf "%s\n" "$at_srcdir/service_include.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:26" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +$as_echo "$at_srcdir/build_policy_split_wildcard.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:7" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:26" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:7" $at_failed && at_fn_log_failure $at_traceon; } @@ -146001,15 +151184,15 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:26" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +$as_echo "$at_srcdir/build_policy_split_wildcard.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone internal " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:8" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:26" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -146019,18 +151202,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=drop --add-interface=foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:28" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=drop --add-interface=foobar0 +$as_echo "$at_srcdir/build_policy_split_wildcard.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:9" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:28" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:9" $at_failed && at_fn_log_failure $at_traceon; } @@ -146041,15 +151222,15 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=drop --add-service=my-service-with-include " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:29" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=drop --add-service=my-service-with-include +$as_echo "$at_srcdir/build_policy_split_wildcard.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:10" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:29" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:10" $at_failed && at_fn_log_failure $at_traceon; } @@ -146060,17 +151241,15 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=drop --list-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:30" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=drop --list-services +$as_echo "$at_srcdir/build_policy_split_wildcard.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:11" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "my-service-with-include -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:30" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:11" $at_failed && at_fn_log_failure $at_traceon; } @@ -146080,17 +151259,16 @@ - { set +x -printf "%s\n" "$at_srcdir/service_include.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=drop --add-service=recursive-service " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:35" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=drop --add-service=recursive-service +$as_echo "$at_srcdir/build_policy_split_wildcard.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-interface foobar2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:12" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --add-interface foobar2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:35" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:12" $at_failed && at_fn_log_failure $at_traceon; } @@ -146101,15 +151279,15 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=drop --remove-service=recursive-service " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:36" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=drop --remove-service=recursive-service +$as_echo "$at_srcdir/build_policy_split_wildcard.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --add-interface foobar3 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:13" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --add-interface foobar3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:36" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:13" $at_failed && at_fn_log_failure $at_traceon; } @@ -146120,62 +151298,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_drop_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "service_include.at:38" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_drop_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/build_policy_split_wildcard.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:14" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_IN_drop_allow { -ip daddr 239.255.255.250 udp dport 1900 ct state new,untracked accept -ip6 daddr ff02::c udp dport 1900 ct state new,untracked accept -ip daddr 224.0.0.251 udp dport 5353 ct state new,untracked accept -ip6 daddr ff02::fb udp dport 5353 ct state new,untracked accept -tcp dport 12345 ct state new,untracked accept -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:38" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=recursive-service " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:61" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=recursive-service -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:61" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:14" $at_failed && at_fn_log_failure $at_traceon; } @@ -146186,15 +151318,15 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --add-include=ssh " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:62" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --add-include=ssh +$as_echo "$at_srcdir/build_policy_split_wildcard.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:14" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:62" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:14" $at_failed && at_fn_log_failure $at_traceon; } @@ -146204,157 +151336,52 @@ - { set +x -printf "%s\n" "$at_srcdir/service_include.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=ssh " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:63" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=ssh -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:63" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - -{ set +x -printf "%s\n" "$at_srcdir/service_include.at:64: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " -at_fn_check_prepare_trace "service_include.at:64" -( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:64" -$at_failed && at_fn_log_failure -$at_traceon; } - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --remove-include=ssh " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:65" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --remove-include=ssh +$as_echo "$at_srcdir/build_policy_split_wildcard.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-interface tun+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:18" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --add-interface tun+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:65" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=ssh " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:66" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=ssh -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/service_include.at:66" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - -{ set +x -printf "%s\n" "$at_srcdir/service_include.at:67: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " -at_fn_check_prepare_trace "service_include.at:67" -( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/service_include.at:67" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:18" $at_failed && at_fn_log_failure $at_traceon; } - { set +x -printf "%s\n" "$at_srcdir/service_include.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --get-includes " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:68" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --get-includes -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "mdns recursive-service ssdp -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:68" -$at_failed && at_fn_log_failure -$at_traceon; } - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --info-service=my-service-with-include | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "service_include.at:71" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --info-service=my-service-with-include | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "my-service-with-include -ports: 12345/tcp -protocols: -source-ports: -modules: -destination: -includes: mdns recursive-service ssdp -helpers: -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:71" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - +$as_echo "$at_srcdir/build_policy_split_wildcard.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "build_policy_split_wildcard.at:19" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE - { set +x -printf "%s\n" "$at_srcdir/service_include.at:81: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --info-service=my-service-with-include | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "service_include.at:81" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --info-service=my-service-with-include | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "my-service-with-include -ports: 12345/tcp -protocols: -source-ports: -modules: -destination: -includes: mdns recursive-service ssdp -helpers: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD_POLICIES_pre { +iifname \"tun*\" oifname { \"foobar2\", \"foobar3\" } jump filter_FWD_policy_foobar +iifname { \"foobar0\", \"foobar1\" } oifname { \"foobar2\", \"foobar3\" } jump filter_FWD_policy_foobar +} +} " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:81" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:19" $at_failed && at_fn_log_failure $at_traceon; } @@ -146363,178 +151390,74 @@ - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service" "service_include.at:93" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:93" -$at_failed && at_fn_log_failure -$at_traceon; } - - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:94: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh" "service_include.at:94" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh +$as_echo "$at_srcdir/build_policy_split_wildcard.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --remove-interface tun+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:27" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --remove-interface tun+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:94" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" "service_include.at:95" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:95" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:27" $at_failed && at_fn_log_failure $at_traceon; } -{ set +x -printf "%s\n" "$at_srcdir/service_include.at:96: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " -at_fn_check_prepare_trace "service_include.at:96" -( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:96" -$at_failed && at_fn_log_failure -$at_traceon; } - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - { set +x -printf "%s\n" "$at_srcdir/service_include.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh" "service_include.at:97" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:97" -$at_failed && at_fn_log_failure -$at_traceon; } - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:98: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" "service_include.at:98" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh +$as_echo "$at_srcdir/build_policy_split_wildcard.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-interface tun+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:32" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --add-interface tun+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/service_include.at:98" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:32" $at_failed && at_fn_log_failure $at_traceon; } -{ set +x -printf "%s\n" "$at_srcdir/service_include.at:99: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " -at_fn_check_prepare_trace "service_include.at:99" -( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/service_include.at:99" -$at_failed && at_fn_log_failure -$at_traceon; } - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - { set +x -printf "%s\n" "$at_srcdir/service_include.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes" -at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes" "service_include.at:100" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "mdns recursive-service ssdp -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:100" -$at_failed && at_fn_log_failure -$at_traceon; } - FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi { set +x -printf "%s\n" "$at_srcdir/service_include.at:103: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-service=my-service-with-include | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; }" -at_fn_check_prepare_notrace 'a $(...) command substitution' "service_include.at:103" -( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --info-service=my-service-with-include | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +$as_echo "$at_srcdir/build_policy_split_wildcard.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "build_policy_split_wildcard.at:33" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "my-service-with-include -ports: 12345/tcp -protocols: -source-ports: -modules: -destination: -includes: mdns recursive-service ssdp -helpers: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD_POLICIES_pre { +iifname { \"foobar0\", \"foobar1\" } oifname \"tun*\" jump filter_FWD_policy_foobar +iifname { \"foobar0\", \"foobar1\" } oifname { \"foobar2\", \"foobar3\" } jump filter_FWD_policy_foobar +} +} " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:33" $at_failed && at_fn_log_failure $at_traceon; } @@ -146543,93 +151466,20 @@ - { set +x -printf "%s\n" "$at_srcdir/service_include.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=drop --add-interface=foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:115" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=drop --add-interface=foobar0 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:115" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:116: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=drop --add-service=my-service-with-include " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:116" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=drop --add-service=my-service-with-include -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:116" -$at_failed && at_fn_log_failure -$at_traceon; } - - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --add-include=does-not-exist " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:117" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --add-include=does-not-exist +$as_echo "$at_srcdir/build_policy_split_wildcard.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-interface net+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "build_policy_split_wildcard.at:44" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --add-interface net+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:117" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:118" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 101 $at_status "$at_srcdir/service_include.at:118" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:118" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 251 $at_status "$at_srcdir/service_include.at:118" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:44" $at_failed && at_fn_log_failure $at_traceon; } @@ -146642,56 +151492,30 @@ { set +x -printf "%s\n" "$at_srcdir/service_include.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:120" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-services +$as_echo "$at_srcdir/build_policy_split_wildcard.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "build_policy_split_wildcard.at:45" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dhcpv6-client ssh +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD_POLICIES_pre { +iifname \"net*\" oifname \"tun*\" jump filter_FWD_policy_foobar +iifname \"net*\" oifname { \"foobar2\", \"foobar3\" } jump filter_FWD_policy_foobar +iifname { \"foobar0\", \"foobar1\" } oifname \"tun*\" jump filter_FWD_policy_foobar +iifname { \"foobar0\", \"foobar1\" } oifname { \"foobar2\", \"foobar3\" } jump filter_FWD_policy_foobar +} +} " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:120" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:123: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --remove-include=does-not-exist " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:123" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --remove-include=does-not-exist -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:123" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/service_include.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:124" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:124" +at_fn_check_status 0 $at_status "$at_srcdir/build_policy_split_wildcard.at:45" $at_failed && at_fn_log_failure $at_traceon; } @@ -146701,30 +151525,12 @@ - { set +x -printf "%s\n" "$at_srcdir/service_include.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:124" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:124" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - if test x"-e '/ERROR: INVALID_SERVICE: does-not-exist/d'" != x"ignore"; then - printf "%s\n" "service_include.at:126" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_SERVICE: does-not-exist/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/service_include.at:126" + if test x"" != x"ignore"; then + $as_echo "build_policy_split_wildcard.at:56" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/build_policy_split_wildcard.at:56" fi @@ -146733,13 +151539,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_148 -#AT_START_149 -at_fn_group_banner 149 'helpers_custom.at:1' \ - "customer helpers" " " 7 +#AT_STOP_150 +#AT_START_151 +at_fn_group_banner 151 'gh1011.at:1' \ + "remove entries results in empty" " " 5 at_xfail=no ( - printf "%s\n" "149. $at_setup_line: testing $at_desc ..." + $as_echo "151. $at_setup_line: testing $at_desc ..." $at_traceon @@ -146758,29 +151564,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" +$as_echo "$at_srcdir/gh1011.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "helpers_custom.at:1" +$as_echo "$at_srcdir/gh1011.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "gh1011.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -146788,15 +151594,15 @@ { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "helpers_custom.at:1" +$as_echo "$at_srcdir/gh1011.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "gh1011.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -146817,7 +151623,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -146828,7 +151634,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -146852,15 +151658,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:1: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" +$as_echo "$at_srcdir/gh1011.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -146942,8 +151748,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "helpers_custom.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/helpers_custom.at:1" + $as_echo "gh1011.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/gh1011.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -146961,15 +151767,15 @@ { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" +$as_echo "$at_srcdir/gh1011.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -146982,15 +151788,15 @@ : { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "helpers_custom.at:1" +$as_echo "$at_srcdir/gh1011.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "gh1011.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -146999,30 +151805,30 @@ { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" +$as_echo "$at_srcdir/gh1011.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" +$as_echo "$at_srcdir/gh1011.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -147037,63 +151843,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "helpers_custom.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/helpers_custom.at:1" + $as_echo "gh1011.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/gh1011.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "helpers_custom.at:1" >"$at_check_line_file" + $as_echo "gh1011.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/helpers_custom.at:1" - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-helper=\"ftptest\" --module=\"nf_conntrack_ftp\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:4" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-helper="ftptest" --module="nf_conntrack_ftp" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:4" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --helper=ftptest --add-port=\"2121/tcp\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:5" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --helper=ftptest --add-port="2121/tcp" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:5" -$at_failed && at_fn_log_failure -$at_traceon; } + && at_fn_check_skip 99 "$at_srcdir/gh1011.at:1" @@ -147103,53 +151876,38 @@ { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-service=\"ftptest\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:7" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-service="ftptest" +$as_echo "$at_srcdir/gh1011.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:net " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:4" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:7" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:4" $at_failed && at_fn_log_failure $at_traceon; } - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-module=\"ftptest\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:8" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-module="ftptest" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:8" -$at_failed && at_fn_log_failure -$at_traceon; } - - - +cat >./empty <<'_ATEOF' +10.10.10.0/24 +_ATEOF { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --query-module=\"ftptest\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:9" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --query-module="ftptest" +$as_echo "$at_srcdir/gh1011.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:8" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:9" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -147160,15 +151918,15 @@ { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-port=\"2121/tcp\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:10" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-port="2121/tcp" +$as_echo "$at_srcdir/gh1011.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --remove-entries-from-file ./empty " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:9" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --remove-entries-from-file ./empty ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:10" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:9" $at_failed && at_fn_log_failure $at_traceon; } @@ -147178,45 +151936,18 @@ - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:11" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --info-service=ftptest | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ftptest -ports: 2121/tcp -protocols: -source-ports: -modules: ftptest -destination: -includes: -helpers: -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:11" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:21" +$as_echo "$at_srcdir/gh1011.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:21" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:11" $at_failed && at_fn_log_failure $at_traceon; } @@ -147227,44 +151958,15 @@ { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:21" +$as_echo "$at_srcdir/gh1011.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:21" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:22" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --info-service=ftptest | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ftptest -ports: 2121/tcp -protocols: -source-ports: -modules: ftptest -destination: -includes: -helpers: -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:22" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:11" $at_failed && at_fn_log_failure $at_traceon; } @@ -147276,15 +151978,15 @@ { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=ftptest " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:33" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service=ftptest +$as_echo "$at_srcdir/gh1011.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:12" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --add-entry 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:33" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:12" $at_failed && at_fn_log_failure $at_traceon; } @@ -147294,34 +151996,16 @@ - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:35" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/gh1011.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --remove-entries-from-file ./empty " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "gh1011.at:13" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --remove-entries-from-file ./empty ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_IN_public_allow { -tcp dport 22 ct state new,untracked accept -ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept -tcp dport 2121 ct helper set \"helper-ftptest-tcp\" -tcp dport 2121 ct state new,untracked accept -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:35" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/gh1011.at:13" $at_failed && at_fn_log_failure $at_traceon; } @@ -147331,352 +152015,308 @@ + if test x"" != x"ignore"; then + $as_echo "gh1011.at:15" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/gh1011.at:15" + fi + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_151 +#AT_START_152 +at_fn_group_banner 152 'python.at:3' \ + "firewalld_test.py" " " 6 +at_xfail=no +( + $as_echo "152. $at_setup_line: testing $at_desc ..." + $at_traceon + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --remove-module=\"ftptest\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:62" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --remove-module="ftptest" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:62" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --query-module=\"ftptest\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:63" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --query-module="ftptest" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/python.at:3: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:3" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 1 $at_status "$at_srcdir/helpers_custom.at:63" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" $at_failed && at_fn_log_failure $at_traceon; } - - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-helper=\"ftptest\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:64" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-helper="ftptest" + else + { set +x +$as_echo "$at_srcdir/python.at:3: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "python.at:3" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:64" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:65" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --info-service=ftptest | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ftptest -ports: 2121/tcp -protocols: -source-ports: -modules: -destination: -includes: -helpers: ftptest -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:65" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" $at_failed && at_fn_log_failure $at_traceon; } + fi - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:75" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload + { set +x +$as_echo "$at_srcdir/python.at:3: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "python.at:3" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:75" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" $at_failed && at_fn_log_failure $at_traceon; } + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + else + : + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:75" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:75" -$at_failed && at_fn_log_failure -$at_traceon; } - - - + fi + kill_firewalld() { + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:76" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --info-service=ftptest | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ftptest -ports: 2121/tcp -protocols: -source-ports: -modules: -destination: -includes: -helpers: ftptest -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:76" -$at_failed && at_fn_log_failure -$at_traceon; } + } + kill_networkmanager() { + if test -f networkmanager.pid; then + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + fi + } + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:87: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=ftptest " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:87" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service=ftptest + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/python.at:3: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:3" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:87" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:89" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_IN_public_allow { -tcp dport 22 ct state new,untracked accept -ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept -tcp dport 2121 ct helper set \"helper-ftptest-tcp\" -tcp dport 2121 ct state new,untracked accept -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:89" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" $at_failed && at_fn_log_failure $at_traceon; } + cat >./dbus.conf <<'_ATEOF' + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "python.at:3" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/python.at:3" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + cat >./nft_rule_index.nft <<'_ATEOF' - - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:116: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-module=\"ftptest\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:116" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-module="ftptest" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:116" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --remove-helper=\"ftptest\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:117" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --remove-helper="ftptest" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:117" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-helper=\"ftp\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:118" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-helper="ftp" +$as_echo "$at_srcdir/python.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:3" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:118" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" $at_failed && at_fn_log_failure $at_traceon; } + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + else + : - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-port=\"21/tcp\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:119" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-port="21/tcp" + { set +x +$as_echo "$at_srcdir/python.at:3: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "python.at:3" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:119" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" $at_failed && at_fn_log_failure $at_traceon; } - - - - + fi { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:120" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +$as_echo "$at_srcdir/python.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:3" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:120" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" $at_failed && at_fn_log_failure $at_traceon; } - - - - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:120" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +$as_echo "$at_srcdir/python.at:3: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:3" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:120" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:3" $at_failed && at_fn_log_failure $at_traceon; } @@ -147685,85 +152325,61 @@ + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "python.at:3" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/python.at:3" + fi + echo "$!" > firewalld.pid - { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:122: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=ftptest " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:122" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service=ftptest -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:122" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "python.at:3" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/python.at:3" { set +x -printf "%s\n" "$at_srcdir/helpers_custom.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:124" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/python.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} \$PYTHON \$(dirname \${at_myself})/python/firewalld_test.py " +at_fn_check_prepare_notrace 'a $(...) command substitution' "python.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $PYTHON $(dirname ${at_myself})/python/firewalld_test.py ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_IN_public_allow { -tcp dport 22 ct state new,untracked accept -ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept -tcp dport 21 ct helper set \"helper-ftp-tcp\" -tcp dport 2121 ct helper set \"helper-ftptest-tcp\" -tcp dport 2121 ct state new,untracked accept -tcp dport 21 ct state new,untracked accept -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:124" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:5" $at_failed && at_fn_log_failure $at_traceon; } - - - - - - - - - - - - - - - - - - if test x"" != x"ignore"; then - printf "%s\n" "helpers_custom.at:156" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/helpers_custom.at:156" + if test x"ignore" != x"ignore"; then + $as_echo "python.at:6" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/python.at:6" fi @@ -147772,13 +152388,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_149 -#AT_START_150 -at_fn_group_banner 150 'policy.at:5' \ - "policy - xml" " " 7 +#AT_STOP_152 +#AT_START_153 +at_fn_group_banner 153 'python.at:8' \ + "firewalld_config.py" " " 6 at_xfail=no ( - printf "%s\n" "150. $at_setup_line: testing $at_desc ..." + $as_echo "153. $at_setup_line: testing $at_desc ..." $at_traceon @@ -147797,29 +152413,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" +$as_echo "$at_srcdir/python.at:8: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:8" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:5" +$as_echo "$at_srcdir/python.at:8: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "python.at:8" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -147827,15 +152443,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:5: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:5" +$as_echo "$at_srcdir/python.at:8: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "python.at:8" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -147856,7 +152472,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -147867,7 +152483,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -147891,15 +152507,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:5: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" +$as_echo "$at_srcdir/python.at:8: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:8" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -147981,8 +152597,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:5" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:5" + $as_echo "python.at:8" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/python.at:8" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -148000,15 +152616,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" +$as_echo "$at_srcdir/python.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -148021,15 +152637,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:5: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:5" +$as_echo "$at_srcdir/python.at:8: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "python.at:8" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -148038,30 +152654,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" +$as_echo "$at_srcdir/python.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" +$as_echo "$at_srcdir/python.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -148076,163 +152692,55 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:5" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:5" + $as_echo "python.at:8" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/python.at:8" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:5" >"$at_check_line_file" + $as_echo "python.at:8" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:5" - - - - - -{ set +x -printf "%s\n" "$at_srcdir/policy.at:8: mkdir -p ./policies" -at_fn_check_prepare_trace "policy.at:8" -( $at_check_trace; mkdir -p ./policies -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:8" -$at_failed && at_fn_log_failure -$at_traceon; } - + && at_fn_check_skip 99 "$at_srcdir/python.at:8" -cat >./policies/foobar.xml <<'_ATEOF' -<?xml version="1.0" encoding="utf-8"?> -<policy target="CONTINUE" priority="-123"> -<short>foobar</short> -<description>foobar policy</description> -<ingress-zone name="public" /> -<egress-zone name="ANY" /> -<service name="ssh" /> -<service name="https" /> -<port port="1234" protocol="tcp" /> -<icmp-block name="echo-request" /> -<masquerade /> -<forward-port port="1234" protocol="tcp" to-port="4321" to-addr="10.10.10.1" /> -<source-port port="1234" protocol="udp" /> -<protocol value="ipv6-icmp" /> -<rule family="ipv4"> - <source address="10.10.10.0/24" /> - <destination address="192.168.10.0/24" /> - <service name="ssh" /> - <accept> - <limit value="5/m" /> - </accept> -</rule> -<rule> - <port port="1234" protocol="tcp" /> - <reject /> -</rule> -<rule family="ipv4"> - <source address="10.10.10.0/24" /> - <icmp-block name="echo-request" /> -</rule> -<rule> - <icmp-type name="echo-reply" /> - <drop /> -</rule> -<rule family="ipv4"> - <forward-port port="1234" protocol="tcp" to-port="4321" to-addr="10.10.10.1" /> -</rule> -<rule> - <source-port port="1234" protocol="udp" /> - <log prefix="LOG: " level="warning" /> -</rule> -<rule family="ipv6"> - <protocol value="ipv6-icmp" /> - <audit /> - <accept /> -</rule> -<rule family="ipv4"> - <destination address="192.168.10.0/24" /> - <mark set="123" /> -</rule> -</policy> -_ATEOF { set +x -printf "%s\n" "$at_srcdir/policy.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:64" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config +$as_echo "$at_srcdir/python.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} \$PYTHON \$(dirname \${at_myself})/python/firewalld_config.py " +at_fn_check_prepare_notrace 'a $(...) command substitution' "python.at:10" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $PYTHON $(dirname ${at_myself})/python/firewalld_config.py ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:64" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:65" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:65" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:65" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:65" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:10" $at_failed && at_fn_log_failure $at_traceon; } - - - - - if test x"" != x"ignore"; then - printf "%s\n" "policy.at:67" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:67" + if test x"ignore" != x"ignore"; then + $as_echo "python.at:11" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/python.at:11" fi @@ -148241,13 +152749,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_150 -#AT_START_151 -at_fn_group_banner 151 'policy.at:73' \ - "policy - create" " " 7 +#AT_STOP_153 +#AT_START_154 +at_fn_group_banner 154 'python.at:13' \ + "firewalld_rich.py" " " 6 at_xfail=no ( - printf "%s\n" "151. $at_setup_line: testing $at_desc ..." + $as_echo "154. $at_setup_line: testing $at_desc ..." $at_traceon @@ -148266,29 +152774,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:73: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:73" +$as_echo "$at_srcdir/python.at:13: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:13" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:73" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:73: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:73" +$as_echo "$at_srcdir/python.at:13: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "python.at:13" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:73" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" $at_failed && at_fn_log_failure $at_traceon; } @@ -148296,15 +152804,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:73: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:73" +$as_echo "$at_srcdir/python.at:13: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "python.at:13" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:73" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" $at_failed && at_fn_log_failure $at_traceon; } @@ -148325,7 +152833,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -148336,7 +152844,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -148360,15 +152868,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:73: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:73" +$as_echo "$at_srcdir/python.at:13: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:13" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:73" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" $at_failed && at_fn_log_failure $at_traceon; } @@ -148450,8 +152958,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:73" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:73" + $as_echo "python.at:13" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/python.at:13" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -148469,15 +152977,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:73" +$as_echo "$at_srcdir/python.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:73" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" $at_failed && at_fn_log_failure $at_traceon; } @@ -148490,15 +152998,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:73: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:73" +$as_echo "$at_srcdir/python.at:13: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "python.at:13" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:73" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" $at_failed && at_fn_log_failure $at_traceon; } @@ -148507,30 +153015,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:73" +$as_echo "$at_srcdir/python.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:73" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:73" +$as_echo "$at_srcdir/python.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:73" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:13" $at_failed && at_fn_log_failure $at_traceon; } @@ -148545,175 +153053,55 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:73" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:73" + $as_echo "python.at:13" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/python.at:13" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:73" >"$at_check_line_file" + $as_echo "python.at:13" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:73" - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:77: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy worldToHost " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:77" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy worldToHost -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:77" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy hostToWorld " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:78" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy hostToWorld -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:78" -$at_failed && at_fn_log_failure -$at_traceon; } - - + && at_fn_check_skip 99 "$at_srcdir/python.at:13" { set +x -printf "%s\n" "$at_srcdir/policy.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy zoneToZone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:79" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy zoneToZone +$as_echo "$at_srcdir/python.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} \$PYTHON \$(dirname \${at_myself})/python/firewalld_rich.py " +at_fn_check_prepare_notrace 'a $(...) command substitution' "python.at:15" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $PYTHON $(dirname ${at_myself})/python/firewalld_rich.py ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:80: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-policies " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:80" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-policies -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 hostToWorld worldToHost zoneToZone -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:80" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:83: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:83" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:83" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:83: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:83" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:83" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-policies " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:84" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-policies -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 hostToWorld worldToHost zoneToZone -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:84" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:15" $at_failed && at_fn_log_failure $at_traceon; } - - - - if test x"" != x"ignore"; then - printf "%s\n" "policy.at:88" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:88" + if test x"ignore" != x"ignore"; then + $as_echo "python.at:16" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/python.at:16" fi @@ -148722,13 +153110,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_151 -#AT_START_152 -at_fn_group_banner 152 'policy.at:90' \ - "policy - name" " " 7 +#AT_STOP_154 +#AT_START_155 +at_fn_group_banner 155 'python.at:18' \ + "firewalld_direct.py" " " 6 at_xfail=no ( - printf "%s\n" "152. $at_setup_line: testing $at_desc ..." + $as_echo "155. $at_setup_line: testing $at_desc ..." $at_traceon @@ -148747,29 +153135,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:90: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:90" +$as_echo "$at_srcdir/python.at:18: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:18" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:90: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:90" +$as_echo "$at_srcdir/python.at:18: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "python.at:18" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" $at_failed && at_fn_log_failure $at_traceon; } @@ -148777,15 +153165,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:90: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:90" +$as_echo "$at_srcdir/python.at:18: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "python.at:18" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" $at_failed && at_fn_log_failure $at_traceon; } @@ -148806,7 +153194,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -148817,7 +153205,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -148841,15 +153229,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:90: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:90" +$as_echo "$at_srcdir/python.at:18: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:18" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" $at_failed && at_fn_log_failure $at_traceon; } @@ -148931,8 +153319,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:90" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:90" + $as_echo "python.at:18" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/python.at:18" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -148950,15 +153338,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:90" +$as_echo "$at_srcdir/python.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" $at_failed && at_fn_log_failure $at_traceon; } @@ -148971,15 +153359,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:90: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:90" +$as_echo "$at_srcdir/python.at:18: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "python.at:18" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" $at_failed && at_fn_log_failure $at_traceon; } @@ -148988,30 +153376,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:90" +$as_echo "$at_srcdir/python.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:90" +$as_echo "$at_srcdir/python.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "python.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:18" $at_failed && at_fn_log_failure $at_traceon; } @@ -149026,113 +153414,62 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:90" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:90" + $as_echo "python.at:18" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/python.at:18" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:90" >"$at_check_line_file" + $as_echo "python.at:18" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:90" - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy 123456789012345678 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:94" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy 123456789012345678 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:94" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy 1234567890123456789 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:95" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy 1234567890123456789 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 116 $at_status "$at_srcdir/policy.at:95" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - + && at_fn_check_skip 99 "$at_srcdir/python.at:18" - { set +x -printf "%s\n" "$at_srcdir/policy.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:98" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy public -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 26 $at_status "$at_srcdir/policy.at:98" -$at_failed && at_fn_log_failure -$at_traceon; } + $as_echo "python.at:20" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/python.at:20" { set +x -printf "%s\n" "$at_srcdir/policy.at:99: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-zone allow-host-ipv6 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:99" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-zone allow-host-ipv6 +$as_echo "$at_srcdir/python.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} \$PYTHON \$(dirname \${at_myself})/python/firewalld_direct.py " +at_fn_check_prepare_notrace 'a $(...) command substitution' "python.at:21" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $PYTHON $(dirname ${at_myself})/python/firewalld_direct.py ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 26 $at_status "$at_srcdir/policy.at:99" +at_fn_check_status 0 $at_status "$at_srcdir/python.at:21" $at_failed && at_fn_log_failure $at_traceon; } - - - - if test x"-e '/ERROR: INVALID_NAME:/d' -e '/ERROR: NAME_CONFLICT:/d'" != x"ignore"; then - printf "%s\n" "policy.at:101" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_NAME:/d' -e '/ERROR: NAME_CONFLICT:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:101" + if test x"ignore" != x"ignore"; then + $as_echo "python.at:22" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/python.at:22" fi @@ -149141,13 +153478,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_152 -#AT_START_153 -at_fn_group_banner 153 'policy.at:103' \ - "policy - list" " " 7 +#AT_STOP_155 +#AT_START_156 +at_fn_group_banner 156 'rfc3964_ipv4.at:1' \ + "RFC3964_IPv4" " " 7 at_xfail=no ( - printf "%s\n" "153. $at_setup_line: testing $at_desc ..." + $as_echo "156. $at_setup_line: testing $at_desc ..." $at_traceon @@ -149166,29 +153503,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:103: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:103" +$as_echo "$at_srcdir/rfc3964_ipv4.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:103: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:103" +$as_echo "$at_srcdir/rfc3964_ipv4.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "rfc3964_ipv4.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149196,15 +153533,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:103: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:103" +$as_echo "$at_srcdir/rfc3964_ipv4.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "rfc3964_ipv4.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149225,7 +153562,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -149236,7 +153573,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -149260,15 +153597,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:103: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:103" +$as_echo "$at_srcdir/rfc3964_ipv4.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149350,8 +153687,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:103" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:103" + $as_echo "rfc3964_ipv4.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/rfc3964_ipv4.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -149369,15 +153706,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:103" +$as_echo "$at_srcdir/rfc3964_ipv4.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149390,15 +153727,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:103: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:103" +$as_echo "$at_srcdir/rfc3964_ipv4.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "rfc3964_ipv4.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149407,30 +153744,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:103" +$as_echo "$at_srcdir/rfc3964_ipv4.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:103" +$as_echo "$at_srcdir/rfc3964_ipv4.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:103" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149445,60 +153782,75 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:103" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:103" + $as_echo "rfc3964_ipv4.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/rfc3964_ipv4.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:103" >"$at_check_line_file" + $as_echo "rfc3964_ipv4.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:103" + && at_fn_check_skip 99 "$at_srcdir/rfc3964_ipv4.at:1" + + + +{ set +x +$as_echo "$at_srcdir/rfc3964_ipv4.at:4: sed -i 's/^LogDenied.*/LogDenied=all/' ./firewalld.conf" +at_fn_check_prepare_trace "rfc3964_ipv4.at:4" +( $at_check_trace; sed -i 's/^LogDenied.*/LogDenied=all/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:4" +$at_failed && at_fn_log_failure +$at_traceon; } +{ set +x +$as_echo "$at_srcdir/rfc3964_ipv4.at:5: sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "rfc3964_ipv4.at:5" +( $at_check_trace; sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --info-policy allow-host-ipv6 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:106" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --info-policy allow-host-ipv6 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +$as_echo "$at_srcdir/rfc3964_ipv4.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:6" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 (active) -priority: -15000 -target: CONTINUE -ingress-zones: ANY -egress-zones: HOST -services: -ports: -protocols: -masquerade: no -forward-ports: -source-ports: -icmp-blocks: -rich rules: -rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept -rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"redirect\" accept -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:106" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:6" $at_failed && at_fn_log_failure $at_traceon; } @@ -149509,33 +153861,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --info-policy allow-host-ipv6 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:125" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --info-policy allow-host-ipv6 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +$as_echo "$at_srcdir/rfc3964_ipv4.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:6" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 (active) -priority: -15000 -target: CONTINUE -ingress-zones: ANY -egress-zones: HOST -services: -ports: -protocols: -masquerade: no -forward-ports: -source-ports: -icmp-blocks: -rich rules: -rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept -rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"redirect\" accept -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:125" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:6" $at_failed && at_fn_log_failure $at_traceon; } @@ -149546,34 +153880,39 @@ + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all-policies | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:145" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-all-policies | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +$as_echo "$at_srcdir/rfc3964_ipv4.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rfc3964_ipv4.at:8" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 (active) -priority: -15000 -target: CONTINUE -ingress-zones: ANY -egress-zones: HOST -services: -ports: -protocols: -masquerade: no -forward-ports: -source-ports: -icmp-blocks: -rich rules: -rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept -rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"redirect\" accept +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD { +ct state established,related accept +ct status dnat accept +ct state invalid log prefix \"STATE_INVALID_DROP: \" +ct state invalid drop +iifname \"lo\" accept +ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } log prefix \"RFC3964_IPv4_REJECT: \" reject with icmpv6 addr-unreachable +jump filter_FORWARD_ZONES +log prefix \"FINAL_REJECT: \" +reject with icmpx admin-prohibited +} +} " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:145" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -149583,34 +153922,36 @@ + + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:164: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-all-policies | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:164" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-all-policies | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +$as_echo "$at_srcdir/rfc3964_ipv4.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rfc3964_ipv4.at:23" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 (active) -priority: -15000 -target: CONTINUE -ingress-zones: ANY -egress-zones: HOST -services: -ports: -protocols: -masquerade: no -forward-ports: -source-ports: -icmp-blocks: -rich rules: -rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept -rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"redirect\" accept +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_OUTPUT { +ct state established,related accept +oifname \"lo\" accept +ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } log prefix \"RFC3964_IPv4_REJECT: \" reject with icmpv6 addr-unreachable +jump filter_OUTPUT_POLICIES_pre +jump filter_OUTPUT_POLICIES_post +} +} " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:164" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:23" $at_failed && at_fn_log_failure $at_traceon; } @@ -149621,34 +153962,102 @@ + + + + + + + + +{ set +x +$as_echo "$at_srcdir/rfc3964_ipv4.at:74: sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=no/' ./firewalld.conf" +at_fn_check_prepare_trace "rfc3964_ipv4.at:74" +( $at_check_trace; sed -i 's/^RFC3964_IPv4.*/RFC3964_IPv4=no/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:74" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:184: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:184" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +$as_echo "$at_srcdir/rfc3964_ipv4.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:75" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 (active) -priority: -15000 -target: CONTINUE -ingress-zones: ANY -egress-zones: HOST -services: -ports: -protocols: -masquerade: no -forward-ports: -source-ports: -icmp-blocks: -rich rules: -rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept -rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"redirect\" accept +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:75" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rfc3964_ipv4.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rfc3964_ipv4.at:75" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:75" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/rfc3964_ipv4.at:77: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rfc3964_ipv4.at:77" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD { +ct state established,related accept +ct status dnat accept +ct state invalid log prefix \"STATE_INVALID_DROP: \" +ct state invalid drop +iifname \"lo\" accept +jump filter_FORWARD_ZONES +log prefix \"FINAL_REJECT: \" +reject with icmpx admin-prohibited +} +} " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:184" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:77" $at_failed && at_fn_log_failure $at_traceon; } @@ -149658,34 +154067,35 @@ + + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:203: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:203" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +$as_echo "$at_srcdir/rfc3964_ipv4.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rfc3964_ipv4.at:91" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 (active) -priority: -15000 -target: CONTINUE -ingress-zones: ANY -egress-zones: HOST -services: -ports: -protocols: -masquerade: no -forward-ports: -source-ports: -icmp-blocks: -rich rules: -rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept -rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept -rule family=\"ipv6\" icmp-type name=\"redirect\" accept +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_OUTPUT { +ct state established,related accept +oifname \"lo\" accept +jump filter_OUTPUT_POLICIES_pre +jump filter_OUTPUT_POLICIES_post +} +} " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:203" +at_fn_check_status 0 $at_status "$at_srcdir/rfc3964_ipv4.at:91" $at_failed && at_fn_log_failure $at_traceon; } @@ -149695,10 +154105,22 @@ + + + + + + + + + + + + if test x"" != x"ignore"; then - printf "%s\n" "policy.at:223" >"$at_check_line_file" + $as_echo "rfc3964_ipv4.at:121" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:223" + && at_fn_check_skip 99 "$at_srcdir/rfc3964_ipv4.at:121" fi @@ -149707,13 +154129,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_153 -#AT_START_154 -at_fn_group_banner 154 'policy.at:225' \ - "policy - options" " " 7 +#AT_STOP_156 +#AT_START_157 +at_fn_group_banner 157 'service_include.at:1' \ + "service include" " " 7 at_xfail=no ( - printf "%s\n" "154. $at_setup_line: testing $at_desc ..." + $as_echo "157. $at_setup_line: testing $at_desc ..." $at_traceon @@ -149732,29 +154154,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:225: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:225" +$as_echo "$at_srcdir/service_include.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:225" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:225: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:225" +$as_echo "$at_srcdir/service_include.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "service_include.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:225" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149762,15 +154184,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:225: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:225" +$as_echo "$at_srcdir/service_include.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "service_include.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:225" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149791,7 +154213,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -149802,7 +154224,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -149826,15 +154248,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:225: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:225" +$as_echo "$at_srcdir/service_include.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:225" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149916,8 +154338,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:225" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:225" + $as_echo "service_include.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/service_include.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -149935,15 +154357,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:225: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:225" +$as_echo "$at_srcdir/service_include.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:225" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149956,15 +154378,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:225: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:225" +$as_echo "$at_srcdir/service_include.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "service_include.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:225" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -149973,30 +154395,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:225: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:225" +$as_echo "$at_srcdir/service_include.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:225" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:225: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:225" +$as_echo "$at_srcdir/service_include.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:225" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -150011,81 +154433,126 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:225" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:225" + $as_echo "service_include.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/service_include.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:225" >"$at_check_line_file" + $as_echo "service_include.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:225" - - - + && at_fn_check_skip 99 "$at_srcdir/service_include.at:1" - { set +x -printf "%s\n" "$at_srcdir/policy.at:229: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:229" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --zone public +{ set +x +$as_echo "$at_srcdir/service_include.at:4: mkdir -p ./services" +at_fn_check_prepare_trace "service_include.at:4" +( $at_check_trace; mkdir -p ./services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:229" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:4" $at_failed && at_fn_log_failure $at_traceon; } +{ set +x +$as_echo "$at_srcdir/service_include.at:5: cat <<HERE > ./services/my-service-with-include.xml +<?xml version=\"1.0\" encoding=\"utf-8\"?> +<service> + <short>my-service-with-include</short> + <description>This service includes other services</description> + <port protocol=\"tcp\" port=\"12345\"/> + <include service=\"ssdp\"/> + <include service=\"mdns\"/> + <include service=\"recursive-service\"/> +</service> +HERE +" +at_fn_check_prepare_notrace 'an embedded newline' "service_include.at:5" +( $at_check_trace; cat <<HERE > ./services/my-service-with-include.xml +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>my-service-with-include</short> + <description>This service includes other services</description> + <port protocol="tcp" port="12345"/> + <include service="ssdp"/> + <include service="mdns"/> + <include service="recursive-service"/> +</service> +HERE - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:230: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:230" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:230" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:5" $at_failed && at_fn_log_failure $at_traceon; } +{ set +x +$as_echo "$at_srcdir/service_include.at:17: cat <<HERE > ./services/recursive-service.xml +<?xml version=\"1.0\" encoding=\"utf-8\"?> +<service> + <short>recursive-service</short> + <description>Include a service that included us</description> + <include service=\"my-service-with-include\"/> +</service> +HERE +" +at_fn_check_prepare_notrace 'an embedded newline' "service_include.at:17" +( $at_check_trace; cat <<HERE > ./services/recursive-service.xml +<?xml version="1.0" encoding="utf-8"?> +<service> + <short>recursive-service</short> + <description>Include a service that included us</description> + <include service="my-service-with-include"/> +</service> +HERE - +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:17" +$at_failed && at_fn_log_failure +$at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:233: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-interface foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:233" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-interface foobar0 +$as_echo "$at_srcdir/service_include.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:26" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:233" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:26" $at_failed && at_fn_log_failure $at_traceon; } @@ -150096,15 +154563,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-interface foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:234" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-interface foobar0 +$as_echo "$at_srcdir/service_include.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:26" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:234" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:26" $at_failed && at_fn_log_failure $at_traceon; } @@ -150114,16 +154581,18 @@ + + { set +x -printf "%s\n" "$at_srcdir/policy.at:235: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-interface foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:235" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-interface foobar0 +$as_echo "$at_srcdir/service_include.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=drop --add-interface=foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:28" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=drop --add-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:235" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:28" $at_failed && at_fn_log_failure $at_traceon; } @@ -150134,15 +154603,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-interface foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:236" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-interface foobar0 +$as_echo "$at_srcdir/service_include.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=drop --add-service=my-service-with-include " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:29" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=drop --add-service=my-service-with-include ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:236" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:29" $at_failed && at_fn_log_failure $at_traceon; } @@ -150153,15 +154622,17 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:237: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-interface foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:237" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-interface foobar0 +$as_echo "$at_srcdir/service_include.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=drop --list-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:30" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=drop --list-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:237" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "my-service-with-include +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:30" $at_failed && at_fn_log_failure $at_traceon; } @@ -150171,16 +154642,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:238: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-interface foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:238" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-interface foobar0 +$as_echo "$at_srcdir/service_include.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=drop --add-service=recursive-service " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:35" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=drop --add-service=recursive-service ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:238" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:35" $at_failed && at_fn_log_failure $at_traceon; } @@ -150191,15 +154663,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-interfaces " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:239" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-interfaces +$as_echo "$at_srcdir/service_include.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --zone=drop --remove-service=recursive-service " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:36" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --zone=drop --remove-service=recursive-service ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:239" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:36" $at_failed && at_fn_log_failure $at_traceon; } @@ -150209,16 +154681,35 @@ + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-interfaces " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:240" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-interfaces +$as_echo "$at_srcdir/service_include.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_drop_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_include.at:38" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_drop_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:240" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_drop_allow { +ip daddr 239.255.255.250 udp dport 1900 ct state new,untracked accept +ip6 daddr ff02::c udp dport 1900 ct state new,untracked accept +ip daddr 224.0.0.251 udp dport 5353 ct state new,untracked accept +ip6 daddr ff02::fb udp dport 5353 ct state new,untracked accept +tcp dport 12345 ct state new,untracked accept +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:38" $at_failed && at_fn_log_failure $at_traceon; } @@ -150229,264 +154720,24 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:243: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-source 10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:243" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-source 10.10.10.0/24 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:243" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:244: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-source 10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:244" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-source 10.10.10.0/24 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:244" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-source 10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:245" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-source 10.10.10.0/24 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:245" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-source 10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:246" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-source 10.10.10.0/24 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:246" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:247: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-source 10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:247" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-source 10.10.10.0/24 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:247" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:248: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-source 10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:248" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-source 10.10.10.0/24 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:248" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:249: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:249" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-sources -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:249" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:250: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:250" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-sources -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:250" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:253: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:253" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-forward -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:253" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:254" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-forward -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:254" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:255: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:255" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-forward -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:255" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:256" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-forward -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:256" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:257" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-forward -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:257" -$at_failed && at_fn_log_failure -$at_traceon; } - - { set +x -printf "%s\n" "$at_srcdir/policy.at:258: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:258" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-forward +$as_echo "$at_srcdir/service_include.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=recursive-service " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:61" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=recursive-service ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:258" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:61" $at_failed && at_fn_log_failure $at_traceon; } @@ -150496,17 +154747,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:261: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-egress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:261" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-egress-zone public +$as_echo "$at_srcdir/service_include.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --add-include=ssh " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:62" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --add-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:261" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:62" $at_failed && at_fn_log_failure $at_traceon; } @@ -150517,53 +154767,47 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-egress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:262" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-egress-zone public +$as_echo "$at_srcdir/service_include.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=ssh " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:63" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:262" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:63" $at_failed && at_fn_log_failure $at_traceon; } - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-egress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:263" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-egress-zone public +{ set +x +$as_echo "$at_srcdir/service_include.at:64: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " +at_fn_check_prepare_trace "service_include.at:64" +( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:263" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:64" $at_failed && at_fn_log_failure $at_traceon; } - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:264: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-egress-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:264" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-egress-zones +$as_echo "$at_srcdir/service_include.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --remove-include=ssh " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:65" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=my-service-with-include --remove-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:264" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:65" $at_failed && at_fn_log_failure $at_traceon; } @@ -150574,53 +154818,49 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:265: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-egress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:265" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-egress-zone public +$as_echo "$at_srcdir/service_include.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=ssh " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:66" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --query-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:265" +at_fn_check_status 1 $at_status "$at_srcdir/service_include.at:66" $at_failed && at_fn_log_failure $at_traceon; } - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:266: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-egress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:266" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-egress-zone public +{ set +x +$as_echo "$at_srcdir/service_include.at:67: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " +at_fn_check_prepare_trace "service_include.at:67" +( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:266" +at_fn_check_status 1 $at_status "$at_srcdir/service_include.at:67" $at_failed && at_fn_log_failure $at_traceon; } - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:267: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-egress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:267" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-egress-zone public +$as_echo "$at_srcdir/service_include.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --get-includes " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:68" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --get-includes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:267" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "mdns recursive-service ssdp +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:68" $at_failed && at_fn_log_failure $at_traceon; } @@ -150631,15 +154871,24 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-egress-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:268" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-egress-zones +$as_echo "$at_srcdir/service_include.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --info-service=my-service-with-include | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_include.at:71" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --info-service=my-service-with-include | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:268" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "my-service-with-include +ports: 12345/tcp +protocols: +source-ports: +modules: +destination: +includes: mdns recursive-service ssdp +helpers: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:71" $at_failed && at_fn_log_failure $at_traceon; } @@ -150650,15 +154899,24 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-ingress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:269" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-ingress-zone public +$as_echo "$at_srcdir/service_include.at:81: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --info-service=my-service-with-include | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_include.at:81" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --info-service=my-service-with-include | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:269" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "my-service-with-include +ports: 12345/tcp +protocols: +source-ports: +modules: +destination: +includes: mdns recursive-service ssdp +helpers: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:81" $at_failed && at_fn_log_failure $at_traceon; } @@ -150667,169 +154925,178 @@ + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi { set +x -printf "%s\n" "$at_srcdir/policy.at:270: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-ingress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:270" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-ingress-zone public +$as_echo "$at_srcdir/service_include.at:93: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service" "service_include.at:93" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=recursive-service ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:270" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:93" $at_failed && at_fn_log_failure $at_traceon; } - - - + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi { set +x -printf "%s\n" "$at_srcdir/policy.at:271: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-ingress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:271" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-ingress-zone public +$as_echo "$at_srcdir/service_include.at:94: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh" "service_include.at:94" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --add-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:271" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:94" $at_failed && at_fn_log_failure $at_traceon; } - - - + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi { set +x -printf "%s\n" "$at_srcdir/policy.at:272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-ingress-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:272" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-ingress-zones +$as_echo "$at_srcdir/service_include.at:95: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" "service_include.at:95" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:272" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:95" $at_failed && at_fn_log_failure $at_traceon; } - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:273: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-ingress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:273" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-ingress-zone public +{ set +x +$as_echo "$at_srcdir/service_include.at:96: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " +at_fn_check_prepare_trace "service_include.at:96" +( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:273" +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:96" $at_failed && at_fn_log_failure $at_traceon; } - - - - + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi { set +x -printf "%s\n" "$at_srcdir/policy.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-ingress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:274" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-ingress-zone public +$as_echo "$at_srcdir/service_include.at:97: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh" "service_include.at:97" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS -q --service=my-service-with-include --remove-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:274" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:97" $at_failed && at_fn_log_failure $at_traceon; } - - - + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi { set +x -printf "%s\n" "$at_srcdir/policy.at:275: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-ingress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:275" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-ingress-zone public +$as_echo "$at_srcdir/service_include.at:98: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh" "service_include.at:98" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --query-include=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:275" +at_fn_check_status 1 $at_status "$at_srcdir/service_include.at:98" $at_failed && at_fn_log_failure $at_traceon; } - - - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:276: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-ingress-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:276" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-ingress-zones +{ set +x +$as_echo "$at_srcdir/service_include.at:99: grep '<include service=\"ssh\"/>' ./services/my-service-with-include.xml " +at_fn_check_prepare_trace "service_include.at:99" +( $at_check_trace; grep '<include service="ssh"/>' ./services/my-service-with-include.xml ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:276" +at_fn_check_status 1 $at_status "$at_srcdir/service_include.at:99" $at_failed && at_fn_log_failure $at_traceon; } - - - - + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi { set +x -printf "%s\n" "$at_srcdir/policy.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-priority " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:277" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-priority +$as_echo "$at_srcdir/service_include.at:100: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes" "service_include.at:100" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --get-includes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:277" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "mdns recursive-service ssdp +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:100" $at_failed && at_fn_log_failure $at_traceon; } - - - + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi { set +x -printf "%s\n" "$at_srcdir/policy.at:278: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-priority 5 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:278" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-priority 5 +$as_echo "$at_srcdir/service_include.at:103: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --info-service=my-service-with-include | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; }" +at_fn_check_prepare_notrace 'a $(...) command substitution' "service_include.at:103" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --info-service=my-service-with-include | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:278" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "my-service-with-include +ports: 12345/tcp +protocols: +source-ports: +modules: +destination: +includes: mdns recursive-service ssdp +helpers: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/service_include.at:103" $at_failed && at_fn_log_failure $at_traceon; } @@ -150838,17 +155105,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:279: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-priority " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:279" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-priority +$as_echo "$at_srcdir/service_include.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --add-include=does-not-exist " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "service_include.at:115" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=my-service-with-include --add-include=does-not-exist ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:279" +at_fn_check_status 101 $at_status "$at_srcdir/service_include.at:115" $at_failed && at_fn_log_failure $at_traceon; } @@ -150856,18 +155122,21 @@ - + FIREWALL_OFFLINE_CMD_ARGS="--system-config ./" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALL_OFFLINE_CMD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi { set +x -printf "%s\n" "$at_srcdir/policy.at:280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --set-priority 5 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:280" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --set-priority 5 +$as_echo "$at_srcdir/service_include.at:116: firewall-offline-cmd \$FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --add-include=does-not-exist" +at_fn_check_prepare_dynamic "firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --add-include=does-not-exist" "service_include.at:116" +( $at_check_trace; firewall-offline-cmd $FIREWALL_OFFLINE_CMD_ARGS --service=my-service-with-include --add-include=does-not-exist ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/policy.at:280" +at_fn_check_status 101 $at_status "$at_srcdir/service_include.at:116" $at_failed && at_fn_log_failure $at_traceon; } @@ -150875,12 +155144,10 @@ - - - if test x"" != x"ignore"; then - printf "%s\n" "policy.at:282" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:282" + if test x"-e '/ERROR: INVALID_SERVICE:/d'" != x"ignore"; then + $as_echo "service_include.at:118" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_SERVICE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/service_include.at:118" fi @@ -150889,13 +155156,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_154 -#AT_START_155 -at_fn_group_banner 155 'policy.at:284' \ - "policy - priority" " " 7 +#AT_STOP_157 +#AT_START_158 +at_fn_group_banner 158 'helpers_custom.at:1' \ + "customer helpers" " " 7 at_xfail=no ( - printf "%s\n" "155. $at_setup_line: testing $at_desc ..." + $as_echo "158. $at_setup_line: testing $at_desc ..." $at_traceon @@ -150914,29 +155181,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:284: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:284" +$as_echo "$at_srcdir/helpers_custom.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:284: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:284" +$as_echo "$at_srcdir/helpers_custom.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "helpers_custom.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -150944,15 +155211,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:284: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:284" +$as_echo "$at_srcdir/helpers_custom.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "helpers_custom.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -150973,7 +155240,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -150984,7 +155251,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -151008,15 +155275,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:284: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:284" +$as_echo "$at_srcdir/helpers_custom.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -151098,8 +155365,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:284" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:284" + $as_echo "helpers_custom.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/helpers_custom.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -151117,15 +155384,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:284: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:284" +$as_echo "$at_srcdir/helpers_custom.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -151138,15 +155405,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:284: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:284" +$as_echo "$at_srcdir/helpers_custom.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "helpers_custom.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -151155,30 +155422,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:284: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:284" +$as_echo "$at_srcdir/helpers_custom.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:284: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:284" +$as_echo "$at_srcdir/helpers_custom.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -151193,24 +155460,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:284" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:284" + $as_echo "helpers_custom.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/helpers_custom.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:284" >"$at_check_line_file" + $as_echo "helpers_custom.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:284" + && at_fn_check_skip 99 "$at_srcdir/helpers_custom.at:1" @@ -151220,15 +155493,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy worldToHost " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:288" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy worldToHost +$as_echo "$at_srcdir/helpers_custom.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-helper=\"ftptest\" --module=\"nf_conntrack_ftp\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:4" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-helper="ftptest" --module="nf_conntrack_ftp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:288" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:4" $at_failed && at_fn_log_failure $at_traceon; } @@ -151239,15 +155512,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:289: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --add-ingress-zone ANY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:289" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --add-ingress-zone ANY +$as_echo "$at_srcdir/helpers_custom.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --helper=ftptest --add-port=\"2121/tcp\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --helper=ftptest --add-port="2121/tcp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:289" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:5" $at_failed && at_fn_log_failure $at_traceon; } @@ -151257,16 +155530,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --add-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:290" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --add-egress-zone HOST +$as_echo "$at_srcdir/helpers_custom.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-service=\"ftptest\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:7" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-service="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:7" $at_failed && at_fn_log_failure $at_traceon; } @@ -151277,15 +155551,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:291" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -1 +$as_echo "$at_srcdir/helpers_custom.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-module=\"ftptest\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:8" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-module="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:291" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -151296,17 +155570,62 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:292: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --get-priority " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:292" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --get-priority +$as_echo "$at_srcdir/helpers_custom.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --query-module=\"ftptest\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:9" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --query-module="ftptest" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:9" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/helpers_custom.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-port=\"2121/tcp\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:10" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-port="2121/tcp" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:10" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/helpers_custom.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:11" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --info-service=ftptest | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "-1 +echo >>"$at_stdout"; $as_echo "ftptest +ports: 2121/tcp +protocols: +source-ports: +modules: ftptest +destination: +includes: +helpers: " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:292" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:11" $at_failed && at_fn_log_failure $at_traceon; } @@ -151318,15 +155637,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:295" +$as_echo "$at_srcdir/helpers_custom.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:295" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:21" $at_failed && at_fn_log_failure $at_traceon; } @@ -151337,15 +155656,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:295" +$as_echo "$at_srcdir/helpers_custom.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:295" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:21" $at_failed && at_fn_log_failure $at_traceon; } @@ -151356,31 +155675,25 @@ - - { set +x -printf "%s\n" "$at_srcdir/policy.at:296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:296" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/helpers_custom.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:22" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --info-service=ftptest | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_INPUT_POLICIES_pre { -jump filter_IN_policy_allow-host-ipv6 -jump filter_IN_policy_worldToHost -} -} +echo >>"$at_stdout"; $as_echo "ftptest +ports: 2121/tcp +protocols: +source-ports: +modules: ftptest +destination: +includes: +helpers: " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:296" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:22" $at_failed && at_fn_log_failure $at_traceon; } @@ -151391,30 +155704,53 @@ + { set +x +$as_echo "$at_srcdir/helpers_custom.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=ftptest " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:33" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service=ftptest +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:33" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_post; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/helpers_custom.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:304" +at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:35" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_post; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_INPUT_POLICIES_post { +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_public_allow { +tcp dport 22 ct state new,untracked accept +ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept +tcp dport 2121 ct helper set \"helper-ftptest-tcp\" +tcp dport 2121 ct state new,untracked accept } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:304" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:35" $at_failed && at_fn_log_failure $at_traceon; } @@ -151440,15 +155776,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:324: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:324" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 1 +$as_echo "$at_srcdir/helpers_custom.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --remove-module=\"ftptest\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:62" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --remove-module="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:324" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:62" $at_failed && at_fn_log_failure $at_traceon; } @@ -151458,17 +155794,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:325: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:325" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +$as_echo "$at_srcdir/helpers_custom.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --query-module=\"ftptest\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:63" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --query-module="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:325" +at_fn_check_status 1 $at_status "$at_srcdir/helpers_custom.at:63" $at_failed && at_fn_log_failure $at_traceon; } @@ -151479,15 +155814,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:325: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:325" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +$as_echo "$at_srcdir/helpers_custom.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-helper=\"ftptest\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:64" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-helper="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:325" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:64" $at_failed && at_fn_log_failure $at_traceon; } @@ -151497,31 +155832,93 @@ + { set +x +$as_echo "$at_srcdir/helpers_custom.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:65" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --info-service=ftptest | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "ftptest +ports: 2121/tcp +protocols: +source-ports: +modules: +destination: +includes: +helpers: ftptest +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:65" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:326: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:326" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE +$as_echo "$at_srcdir/helpers_custom.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:75" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:75" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + { set +x +$as_echo "$at_srcdir/helpers_custom.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:75" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_INPUT_POLICIES_pre { -jump filter_IN_policy_allow-host-ipv6 -} -} +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:75" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/helpers_custom.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --info-service=ftptest | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:76" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --info-service=ftptest | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "ftptest +ports: 2121/tcp +protocols: +source-ports: +modules: +destination: +includes: +helpers: ftptest " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:326" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:76" $at_failed && at_fn_log_failure $at_traceon; } @@ -151532,31 +155929,53 @@ + { set +x +$as_echo "$at_srcdir/helpers_custom.at:87: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=ftptest " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:87" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service=ftptest +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:87" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_post; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/helpers_custom.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:333" +at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:89" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_post; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_INPUT_POLICIES_post { -jump filter_IN_policy_worldToHost +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_public_allow { +tcp dport 22 ct state new,untracked accept +ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept +tcp dport 2121 ct helper set \"helper-ftptest-tcp\" +tcp dport 2121 ct state new,untracked accept } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:333" +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:89" $at_failed && at_fn_log_failure $at_traceon; } @@ -151582,15 +156001,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:354: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy first " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:354" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy first +$as_echo "$at_srcdir/helpers_custom.at:116: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-module=\"ftptest\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:116" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-module="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:354" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:116" $at_failed && at_fn_log_failure $at_traceon; } @@ -151601,15 +156020,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy first --add-ingress-zone ANY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:355" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy first --add-ingress-zone ANY +$as_echo "$at_srcdir/helpers_custom.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --remove-helper=\"ftptest\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:117" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --remove-helper="ftptest" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:355" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:117" $at_failed && at_fn_log_failure $at_traceon; } @@ -151620,15 +156039,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy first --add-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:356" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy first --add-egress-zone HOST +$as_echo "$at_srcdir/helpers_custom.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-helper=\"ftp\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:118" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-helper="ftp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:356" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:118" $at_failed && at_fn_log_failure $at_traceon; } @@ -151639,15 +156058,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:357: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy second " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:357" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy second +$as_echo "$at_srcdir/helpers_custom.at:119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-port=\"21/tcp\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:119" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --service=ftptest --add-port="21/tcp" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:357" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:119" $at_failed && at_fn_log_failure $at_traceon; } @@ -151657,16 +156076,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:358: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy second --add-ingress-zone ANY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:358" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy second --add-ingress-zone ANY +$as_echo "$at_srcdir/helpers_custom.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:120" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:358" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:120" $at_failed && at_fn_log_failure $at_traceon; } @@ -151677,15 +156097,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy second --add-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:359" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy second --add-egress-zone HOST +$as_echo "$at_srcdir/helpers_custom.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:120" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:359" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:120" $at_failed && at_fn_log_failure $at_traceon; } @@ -151695,16 +156115,18 @@ + + { set +x -printf "%s\n" "$at_srcdir/policy.at:360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy third " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:360" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy third +$as_echo "$at_srcdir/helpers_custom.at:122: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-service=ftptest " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "helpers_custom.at:122" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-service=ftptest ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:360" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:122" $at_failed && at_fn_log_failure $at_traceon; } @@ -151714,16 +156136,36 @@ + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy third --add-ingress-zone ANY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:361" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy third --add-ingress-zone ANY +$as_echo "$at_srcdir/helpers_custom.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "helpers_custom.at:124" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:361" +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_public_allow { +tcp dport 22 ct state new,untracked accept +ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept +tcp dport 21 ct helper set \"helper-ftp-tcp\" +tcp dport 2121 ct helper set \"helper-ftptest-tcp\" +tcp dport 2121 ct state new,untracked accept +tcp dport 21 ct state new,untracked accept +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/helpers_custom.at:124" $at_failed && at_fn_log_failure $at_traceon; } @@ -151733,111 +156175,322 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy third --add-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:362" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy third --add-egress-zone HOST + + + + + + + + + + + + + + + if test x"" != x"ignore"; then + $as_echo "helpers_custom.at:156" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/helpers_custom.at:156" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_158 +#AT_START_159 +at_fn_group_banner 159 'policy.at:5' \ + "policy - xml" " " 7 +at_xfail=no +( + $as_echo "159. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/policy.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:362" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" $at_failed && at_fn_log_failure $at_traceon; } + else + { set +x +$as_echo "$at_srcdir/policy.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:5" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + fi - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy fourth " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:363" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy fourth + { set +x +$as_echo "$at_srcdir/policy.at:5: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:5" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:363" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" $at_failed && at_fn_log_failure $at_traceon; } + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + kill_firewalld() { - { set +x -printf "%s\n" "$at_srcdir/policy.at:364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fourth --add-ingress-zone ANY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:364" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fourth --add-ingress-zone ANY + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/policy.at:5: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:364" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" $at_failed && at_fn_log_failure $at_traceon; } + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "policy.at:5" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:5" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + cat >./nft_rule_index.nft <<'_ATEOF' + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF { set +x -printf "%s\n" "$at_srcdir/policy.at:365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fourth --add-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:365" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fourth --add-egress-zone HOST +$as_echo "$at_srcdir/policy.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:365" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" $at_failed && at_fn_log_failure $at_traceon; } + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + else + : - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy fifth " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:366" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy fifth + { set +x +$as_echo "$at_srcdir/policy.at:5: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:5" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:366" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" $at_failed && at_fn_log_failure $at_traceon; } + fi + { set +x +$as_echo "$at_srcdir/policy.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fifth --add-ingress-zone ANY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:367" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fifth --add-ingress-zone ANY +$as_echo "$at_srcdir/policy.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:367" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:5" $at_failed && at_fn_log_failure $at_traceon; } @@ -151846,36 +156499,128 @@ + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) - { set +x -printf "%s\n" "$at_srcdir/policy.at:368: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fifth --add-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:368" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fifth --add-egress-zone HOST + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "policy.at:5" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:5" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "policy.at:5" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:5" + + + + + +{ set +x +$as_echo "$at_srcdir/policy.at:8: mkdir -p ./policies" +at_fn_check_prepare_trace "policy.at:8" +( $at_check_trace; mkdir -p ./policies ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:368" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:8" $at_failed && at_fn_log_failure $at_traceon; } - +cat >./policies/foobar.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<policy target="CONTINUE" priority="-123"> +<short>foobar</short> +<description>foobar policy</description> +<ingress-zone name="public" /> +<egress-zone name="ANY" /> +<service name="ssh" /> +<service name="https" /> +<port port="1234" protocol="tcp" /> +<icmp-block name="echo-request" /> +<masquerade /> +<forward-port port="1234" protocol="tcp" to-port="4321" to-addr="10.10.10.1" /> +<source-port port="1234" protocol="udp" /> +<protocol value="ipv6-icmp" /> +<rule family="ipv4"> + <source address="10.10.10.0/24" /> + <destination address="192.168.10.0/24" /> + <service name="ssh" /> + <accept> + <limit value="5/m" /> + </accept> +</rule> +<rule> + <port port="1234" protocol="tcp" /> + <reject /> +</rule> +<rule family="ipv4"> + <source address="10.10.10.0/24" /> + <icmp-block name="echo-request" /> +</rule> +<rule> + <icmp-type name="echo-reply" /> + <drop /> +</rule> +<rule family="ipv4"> + <forward-port port="1234" protocol="tcp" to-port="4321" to-addr="10.10.10.1" /> +</rule> +<rule> + <source-port port="1234" protocol="udp" /> + <log prefix="LOG: " level="warning" /> +</rule> +<rule> + <source-port port="1234" protocol="tcp" /> + <nflog group="1" prefix="NFLOG: " queue-size="10"> + <limit value="5/m" /> + </nflog> +</rule> +<rule family="ipv6"> + <protocol value="ipv6-icmp" /> + <audit /> + <accept /> +</rule> +<rule family="ipv4"> + <destination address="192.168.10.0/24" /> + <mark set="123" /> +</rule> +</policy> +_ATEOF { set +x -printf "%s\n" "$at_srcdir/policy.at:370: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fourth --set-priority -100 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:370" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fourth --set-priority -100 +$as_echo "$at_srcdir/policy.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:70" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:370" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:70" $at_failed && at_fn_log_failure $at_traceon; } @@ -151885,16 +156630,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy second --set-priority -5000 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:371" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy second --set-priority -5000 +$as_echo "$at_srcdir/policy.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:71" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:371" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:71" $at_failed && at_fn_log_failure $at_traceon; } @@ -151905,15 +156651,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:372: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy first --set-priority -10000 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:372" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy first --set-priority -10000 +$as_echo "$at_srcdir/policy.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:71" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:372" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:71" $at_failed && at_fn_log_failure $at_traceon; } @@ -151923,113 +156669,309 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy third --set-priority -1000 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:373" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy third --set-priority -1000 + + if test x"" != x"ignore"; then + $as_echo "policy.at:73" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:73" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_159 +#AT_START_160 +at_fn_group_banner 160 'policy.at:79' \ + "policy - create" " " 7 +at_xfail=no +( + $as_echo "160. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/policy.at:79: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:79" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:373" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" $at_failed && at_fn_log_failure $at_traceon; } + else + { set +x +$as_echo "$at_srcdir/policy.at:79: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:79" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" +$at_failed && at_fn_log_failure +$at_traceon; } + fi - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:374: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fifth --set-priority -10 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:374" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fifth --set-priority -10 + { set +x +$as_echo "$at_srcdir/policy.at:79: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:79" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:374" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" $at_failed && at_fn_log_failure $at_traceon; } + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + kill_firewalld() { + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } - { set +x -printf "%s\n" "$at_srcdir/policy.at:375: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:375" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/policy.at:79: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:79" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:375" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" $at_failed && at_fn_log_failure $at_traceon; } + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "policy.at:79" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:79" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + cat >./nft_rule_index.nft <<'_ATEOF' + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF { set +x -printf "%s\n" "$at_srcdir/policy.at:375: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:375" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +$as_echo "$at_srcdir/policy.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:79" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:375" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" $at_failed && at_fn_log_failure $at_traceon; } + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + else + : + { set +x +$as_echo "$at_srcdir/policy.at:79: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:79" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" +$at_failed && at_fn_log_failure +$at_traceon; } - + fi { set +x -printf "%s\n" "$at_srcdir/policy.at:376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:376" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE +$as_echo "$at_srcdir/policy.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:79" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" +$at_failed && at_fn_log_failure +$at_traceon; } + + + { set +x +$as_echo "$at_srcdir/policy.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:79" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_INPUT_POLICIES_pre { -jump filter_IN_policy_allow-host-ipv6 -jump filter_IN_policy_first -jump filter_IN_policy_second -jump filter_IN_policy_third -jump filter_IN_policy_fourth -jump filter_IN_policy_fifth -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:376" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:79" $at_failed && at_fn_log_failure $at_traceon; } @@ -152038,8 +156980,36 @@ + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "policy.at:79" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:79" + fi + echo "$!" > firewalld.pid + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "policy.at:79" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:79" @@ -152049,15 +157019,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:406: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:406" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 0 +$as_echo "$at_srcdir/policy.at:83: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy worldToHost " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:83" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy worldToHost ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 139 $at_status "$at_srcdir/policy.at:406" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:83" $at_failed && at_fn_log_failure $at_traceon; } @@ -152066,16 +157036,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:407: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -32769 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:407" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -32769 +$as_echo "$at_srcdir/policy.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy hostToWorld " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:84" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy hostToWorld ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 139 $at_status "$at_srcdir/policy.at:407" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:84" $at_failed && at_fn_log_failure $at_traceon; } @@ -152086,15 +157057,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:408: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -32768 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:408" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -32768 +$as_echo "$at_srcdir/policy.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy zoneToZone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:85" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy zoneToZone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:408" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:85" $at_failed && at_fn_log_failure $at_traceon; } @@ -152105,15 +157076,17 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:409: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 32768 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:409" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 32768 +$as_echo "$at_srcdir/policy.at:86: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-policies " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:86" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-policies ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 139 $at_status "$at_srcdir/policy.at:409" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 hostToWorld worldToHost zoneToZone +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:86" $at_failed && at_fn_log_failure $at_traceon; } @@ -152123,16 +157096,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:410: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 32767 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:410" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 32767 +$as_echo "$at_srcdir/policy.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:89" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:410" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:89" $at_failed && at_fn_log_failure $at_traceon; } @@ -152142,10 +157116,51 @@ - if test x"-e '/ERROR: INVALID_PRIORITY/d'" != x"ignore"; then - printf "%s\n" "policy.at:412" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_PRIORITY/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:412" + { set +x +$as_echo "$at_srcdir/policy.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:89" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:89" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-policies " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:90" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-policies +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 hostToWorld worldToHost zoneToZone +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:90" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + if test x"" != x"ignore"; then + $as_echo "policy.at:94" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:94" fi @@ -152154,13 +157169,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_155 -#AT_START_156 -at_fn_group_banner 156 'policy.at:414' \ - "policy - zones" " " 7 +#AT_STOP_160 +#AT_START_161 +at_fn_group_banner 161 'policy.at:96' \ + "policy - name" " " 7 at_xfail=no ( - printf "%s\n" "156. $at_setup_line: testing $at_desc ..." + $as_echo "161. $at_setup_line: testing $at_desc ..." $at_traceon @@ -152179,29 +157194,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:414: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:414" +$as_echo "$at_srcdir/policy.at:96: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:96" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:96" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:414: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:414" +$as_echo "$at_srcdir/policy.at:96: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:96" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:96" $at_failed && at_fn_log_failure $at_traceon; } @@ -152209,15 +157224,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:414: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:414" +$as_echo "$at_srcdir/policy.at:96: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:96" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:96" $at_failed && at_fn_log_failure $at_traceon; } @@ -152238,7 +157253,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -152249,7 +157264,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -152273,15 +157288,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:414: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:414" +$as_echo "$at_srcdir/policy.at:96: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:96" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:96" $at_failed && at_fn_log_failure $at_traceon; } @@ -152363,8 +157378,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:414" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:414" + $as_echo "policy.at:96" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:96" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -152382,15 +157397,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:414: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:414" +$as_echo "$at_srcdir/policy.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:96" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:96" $at_failed && at_fn_log_failure $at_traceon; } @@ -152403,15 +157418,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:414: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:414" +$as_echo "$at_srcdir/policy.at:96: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:96" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:96" $at_failed && at_fn_log_failure $at_traceon; } @@ -152420,30 +157435,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:414: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:414" +$as_echo "$at_srcdir/policy.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:96" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:96" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:414: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:414" +$as_echo "$at_srcdir/policy.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:96" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:96" $at_failed && at_fn_log_failure $at_traceon; } @@ -152458,24 +157473,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:414" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:414" + $as_echo "policy.at:96" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:96" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:414" >"$at_check_line_file" + $as_echo "policy.at:96" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:414" + && at_fn_check_skip 99 "$at_srcdir/policy.at:96" @@ -152485,15 +157506,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:417: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:417" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=foobar0 +$as_echo "$at_srcdir/policy.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy 123456789012345678 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:100" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy 123456789012345678 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:417" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:100" $at_failed && at_fn_log_failure $at_traceon; } @@ -152504,15 +157525,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:418: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface=foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:418" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface=foobar1 +$as_echo "$at_srcdir/policy.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy 1234567890123456789 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:101" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy 1234567890123456789 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:418" +at_fn_check_status 116 $at_status "$at_srcdir/policy.at:101" $at_failed && at_fn_log_failure $at_traceon; } @@ -152524,15 +157545,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:420" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar +$as_echo "$at_srcdir/policy.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:104" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" +at_fn_check_status 26 $at_status "$at_srcdir/policy.at:104" $at_failed && at_fn_log_failure $at_traceon; } @@ -152543,15 +157564,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:421: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-priority -1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:421" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-priority -1 +$as_echo "$at_srcdir/policy.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-zone allow-host-ipv6 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:105" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-zone allow-host-ipv6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:421" +at_fn_check_status 26 $at_status "$at_srcdir/policy.at:105" $at_failed && at_fn_log_failure $at_traceon; } @@ -152561,171 +157582,308 @@ + if test x"-e '/ERROR: INVALID_NAME:/d' -e '/ERROR: NAME_CONFLICT:/d'" != x"ignore"; then + $as_echo "policy.at:107" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_NAME:/d' -e '/ERROR: NAME_CONFLICT:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:107" + fi + + - { set +x -printf "%s\n" "$at_srcdir/policy.at:422: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:422" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_161 +#AT_START_162 +at_fn_group_banner 162 'policy.at:109' \ + "policy - list" " " 7 +at_xfail=no +( + $as_echo "162. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/policy.at:109: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:109" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:422" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:109" $at_failed && at_fn_log_failure $at_traceon; } + else + { set +x +$as_echo "$at_srcdir/policy.at:109: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:109" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:109" +$at_failed && at_fn_log_failure +$at_traceon; } + fi - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:422: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:422" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state + { set +x +$as_echo "$at_srcdir/policy.at:109: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:109" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:422" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:109" $at_failed && at_fn_log_failure $at_traceon; } + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + else + : + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + fi - { set +x -printf "%s\n" "$at_srcdir/policy.at:425: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:425" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="HOST" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:425" -$at_failed && at_fn_log_failure -$at_traceon; } + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + fi + } + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT - { set +x -printf "%s\n" "$at_srcdir/policy.at:426: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:426" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="HOST" + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/policy.at:109: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:109" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:426" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:109" $at_failed && at_fn_log_failure $at_traceon; } + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF - { set +x -printf "%s\n" "$at_srcdir/policy.at:427: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:427" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="ANY" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:427" -$at_failed && at_fn_log_failure -$at_traceon; } + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "policy.at:109" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:109" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF { set +x -printf "%s\n" "$at_srcdir/policy.at:428: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:428" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:109" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:428" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:109" $at_failed && at_fn_log_failure $at_traceon; } + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + else + : - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:429: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:429" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="HOST" + { set +x +$as_echo "$at_srcdir/policy.at:109: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:109" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:429" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:109" $at_failed && at_fn_log_failure $at_traceon; } - - - + fi { set +x -printf "%s\n" "$at_srcdir/policy.at:430: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:430" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:109" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:430" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:109" $at_failed && at_fn_log_failure $at_traceon; } - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:431: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:431" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:109" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:431" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:109" $at_failed && at_fn_log_failure $at_traceon; } @@ -152734,19 +157892,37 @@ + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "policy.at:109" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:109" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "policy.at:109" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:109" - { set +x -printf "%s\n" "$at_srcdir/policy.at:432: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:432" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="HOST" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:432" -$at_failed && at_fn_log_failure -$at_traceon; } @@ -152755,15 +157931,33 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:433: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:433" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --info-policy allow-host-ipv6 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:112" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --info-policy allow-host-ipv6 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:433" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 (active) +priority: -15000 +target: CONTINUE +ingress-zones: ANY +egress-zones: HOST +services: +ports: +protocols: +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept +rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"redirect\" accept +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:112" $at_failed && at_fn_log_failure $at_traceon; } @@ -152774,15 +157968,33 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:434: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:434" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:131: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --info-policy allow-host-ipv6 | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:131" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --info-policy allow-host-ipv6 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:434" +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 (active) +priority: -15000 +target: CONTINUE +ingress-zones: ANY +egress-zones: HOST +services: +ports: +protocols: +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept +rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"redirect\" accept +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:131" $at_failed && at_fn_log_failure $at_traceon; } @@ -152792,16 +158004,35 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:435: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:435" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:151: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all-policies | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:151" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-all-policies | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:435" +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 (active) +priority: -15000 +target: CONTINUE +ingress-zones: ANY +egress-zones: HOST +services: +ports: +protocols: +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept +rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"redirect\" accept +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:151" $at_failed && at_fn_log_failure $at_traceon; } @@ -152812,15 +158043,33 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:436: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:436" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:170: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-all-policies | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:170" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-all-policies | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:436" +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 (active) +priority: -15000 +target: CONTINUE +ingress-zones: ANY +egress-zones: HOST +services: +ports: +protocols: +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept +rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"redirect\" accept +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:170" $at_failed && at_fn_log_failure $at_traceon; } @@ -152830,16 +158079,35 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:437: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:437" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="internal" +$as_echo "$at_srcdir/policy.at:190: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:190" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:437" +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 (active) +priority: -15000 +target: CONTINUE +ingress-zones: ANY +egress-zones: HOST +services: +ports: +protocols: +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept +rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"redirect\" accept +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:190" $at_failed && at_fn_log_failure $at_traceon; } @@ -152850,15 +158118,33 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:438: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:438" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="internal" +$as_echo "$at_srcdir/policy.at:209: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:209" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:438" +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 (active) +priority: -15000 +target: CONTINUE +ingress-zones: ANY +egress-zones: HOST +services: +ports: +protocols: +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +rule family=\"ipv6\" icmp-type name=\"neighbour-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"neighbour-solicitation\" accept +rule family=\"ipv6\" icmp-type name=\"router-advertisement\" accept +rule family=\"ipv6\" icmp-type name=\"redirect\" accept +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:209" $at_failed && at_fn_log_failure $at_traceon; } @@ -152868,149 +158154,308 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:439: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:439" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="ANY" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:439" -$at_failed && at_fn_log_failure -$at_traceon; } + if test x"" != x"ignore"; then + $as_echo "policy.at:229" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:229" + fi + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_162 +#AT_START_163 +at_fn_group_banner 163 'policy.at:231' \ + "policy - options" " " 7 +at_xfail=no +( + $as_echo "163. $at_setup_line: testing $at_desc ..." + $at_traceon + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi - { set +x -printf "%s\n" "$at_srcdir/policy.at:440: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:440" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="HOST" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/policy.at:231: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:231" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:440" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:231" $at_failed && at_fn_log_failure $at_traceon; } + else + { set +x +$as_echo "$at_srcdir/policy.at:231: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:231" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:231" +$at_failed && at_fn_log_failure +$at_traceon; } + fi - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:441: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:441" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="ANY" + { set +x +$as_echo "$at_srcdir/policy.at:231: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:231" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/policy.at:441" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:231" $at_failed && at_fn_log_failure $at_traceon; } + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + else + : + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf - { set +x -printf "%s\n" "$at_srcdir/policy.at:442: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:442" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="HOST" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/policy.at:442" -$at_failed && at_fn_log_failure -$at_traceon; } + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + fi + } + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT - { set +x -printf "%s\n" "$at_srcdir/policy.at:443: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:443" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="public" + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/policy.at:231: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:231" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:443" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:231" $at_failed && at_fn_log_failure $at_traceon; } + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "policy.at:231" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:231" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF { set +x -printf "%s\n" "$at_srcdir/policy.at:444: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:444" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="internal" +$as_echo "$at_srcdir/policy.at:231: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:231" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:444" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:231" $at_failed && at_fn_log_failure $at_traceon; } + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + else + : - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:445: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:445" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" + { set +x +$as_echo "$at_srcdir/policy.at:231: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:231" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:445" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:231" $at_failed && at_fn_log_failure $at_traceon; } + fi + { set +x +$as_echo "$at_srcdir/policy.at:231: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:231" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:231" +$at_failed && at_fn_log_failure +$at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:446: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:446" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:231: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:231" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:446" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:231" $at_failed && at_fn_log_failure $at_traceon; } @@ -153019,17 +158464,54 @@ + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "policy.at:231" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:231" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "policy.at:231" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:231" + + + + + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:447: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:447" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:235: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:235" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:447" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:235" $at_failed && at_fn_log_failure $at_traceon; } @@ -153040,15 +158522,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:448: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:448" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:236" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:448" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:236" $at_failed && at_fn_log_failure $at_traceon; } @@ -153058,16 +158540,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:449: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:449" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:239" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:449" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:239" $at_failed && at_fn_log_failure $at_traceon; } @@ -153078,15 +158561,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:450: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:450" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:240" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:450" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:240" $at_failed && at_fn_log_failure $at_traceon; } @@ -153097,15 +158580,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:451: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:451" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:241: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:241" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:451" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:241" $at_failed && at_fn_log_failure $at_traceon; } @@ -153116,15 +158599,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:452: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:452" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:242: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:242" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:452" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:242" $at_failed && at_fn_log_failure $at_traceon; } @@ -153135,15 +158618,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:453: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:453" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:243: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:243" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:453" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:243" $at_failed && at_fn_log_failure $at_traceon; } @@ -153154,15 +158637,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:454: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:454" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:244: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:244" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:454" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:244" $at_failed && at_fn_log_failure $at_traceon; } @@ -153173,15 +158656,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:455: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:455" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-interfaces " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:245" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-interfaces ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:455" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:245" $at_failed && at_fn_log_failure $at_traceon; } @@ -153192,15 +158675,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:456: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:456" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-interfaces " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:246" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-interfaces ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:456" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:246" $at_failed && at_fn_log_failure $at_traceon; } @@ -153210,16 +158693,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:457: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:457" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="internal" +$as_echo "$at_srcdir/policy.at:249: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-source 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:249" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:457" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:249" $at_failed && at_fn_log_failure $at_traceon; } @@ -153230,15 +158714,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:458: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:458" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="internal" +$as_echo "$at_srcdir/policy.at:250: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-source 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:250" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:458" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:250" $at_failed && at_fn_log_failure $at_traceon; } @@ -153249,15 +158733,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:459" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:251: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-source 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:251" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:459" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:251" $at_failed && at_fn_log_failure $at_traceon; } @@ -153268,15 +158752,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:460: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:460" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-source 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:252" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:460" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:252" $at_failed && at_fn_log_failure $at_traceon; } @@ -153287,15 +158771,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:461: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:461" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:253: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-source 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:253" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/policy.at:461" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:253" $at_failed && at_fn_log_failure $at_traceon; } @@ -153306,15 +158790,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:462" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-source 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:254" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/policy.at:462" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:254" $at_failed && at_fn_log_failure $at_traceon; } @@ -153325,15 +158809,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:463: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:463" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:255: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:255" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:463" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:255" $at_failed && at_fn_log_failure $at_traceon; } @@ -153344,15 +158828,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:464: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:464" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="internal" +$as_echo "$at_srcdir/policy.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:256" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:464" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:256" $at_failed && at_fn_log_failure $at_traceon; } @@ -153364,15 +158848,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:467" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:259: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:259" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:467" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:259" $at_failed && at_fn_log_failure $at_traceon; } @@ -153383,15 +158867,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:468: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:468" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:260" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:468" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:260" $at_failed && at_fn_log_failure $at_traceon; } @@ -153402,15 +158886,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:469: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:469" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="public" +$as_echo "$at_srcdir/policy.at:261: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:261" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --remove-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:469" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:261" $at_failed && at_fn_log_failure $at_traceon; } @@ -153421,15 +158905,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:470: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:470" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:262" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --remove-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:470" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:262" $at_failed && at_fn_log_failure $at_traceon; } @@ -153440,15 +158924,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:471: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:471" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:263" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy allow-host-ipv6 --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:471" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:263" $at_failed && at_fn_log_failure $at_traceon; } @@ -153459,15 +158943,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:472: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:472" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:264: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:264" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:472" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:264" $at_failed && at_fn_log_failure $at_traceon; } @@ -153477,16 +158961,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:473: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:473" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="public" +$as_echo "$at_srcdir/policy.at:267: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-egress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:267" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:473" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:267" $at_failed && at_fn_log_failure $at_traceon; } @@ -153497,15 +158982,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:474: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:474" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-egress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:268" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:474" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:268" $at_failed && at_fn_log_failure $at_traceon; } @@ -153516,15 +159001,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:475: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:475" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="public" +$as_echo "$at_srcdir/policy.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-egress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:269" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:475" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:269" $at_failed && at_fn_log_failure $at_traceon; } @@ -153535,15 +159020,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:476: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:476" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="internal" +$as_echo "$at_srcdir/policy.at:270: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-egress-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:270" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-egress-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:476" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:270" $at_failed && at_fn_log_failure $at_traceon; } @@ -153554,15 +159039,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:477: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:477" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:271: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-egress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:271" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:477" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:271" $at_failed && at_fn_log_failure $at_traceon; } @@ -153573,15 +159058,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:478: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:478" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-egress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:272" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:478" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:272" $at_failed && at_fn_log_failure $at_traceon; } @@ -153592,15 +159077,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:479: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:479" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="public" +$as_echo "$at_srcdir/policy.at:273: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-egress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:273" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:479" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:273" $at_failed && at_fn_log_failure $at_traceon; } @@ -153611,15 +159096,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:480: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:480" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="internal" +$as_echo "$at_srcdir/policy.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-egress-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:274" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-egress-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:480" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:274" $at_failed && at_fn_log_failure $at_traceon; } @@ -153630,15 +159115,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:481: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:481" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:275: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-ingress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:275" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-ingress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:481" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:275" $at_failed && at_fn_log_failure $at_traceon; } @@ -153649,15 +159134,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:482: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:482" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:276: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-ingress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:276" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-ingress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:482" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:276" $at_failed && at_fn_log_failure $at_traceon; } @@ -153668,15 +159153,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:483: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:483" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" +$as_echo "$at_srcdir/policy.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-ingress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:277" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-ingress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:483" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:277" $at_failed && at_fn_log_failure $at_traceon; } @@ -153687,15 +159172,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:484: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:484" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:278: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-ingress-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:278" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-ingress-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:484" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:278" $at_failed && at_fn_log_failure $at_traceon; } @@ -153706,15 +159191,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:485: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:485" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:279: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-ingress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:279" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-ingress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:485" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:279" $at_failed && at_fn_log_failure $at_traceon; } @@ -153725,15 +159210,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:486: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:486" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-ingress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:280" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-ingress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:486" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:280" $at_failed && at_fn_log_failure $at_traceon; } @@ -153744,15 +159229,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:487: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:487" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" +$as_echo "$at_srcdir/policy.at:281: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-ingress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:281" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-ingress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:487" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:281" $at_failed && at_fn_log_failure $at_traceon; } @@ -153763,15 +159248,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:488: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:488" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-ingress-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:282" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-ingress-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:488" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:282" $at_failed && at_fn_log_failure $at_traceon; } @@ -153782,15 +159267,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:489: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:489" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" +$as_echo "$at_srcdir/policy.at:283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-priority " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:283" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-priority ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:489" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:283" $at_failed && at_fn_log_failure $at_traceon; } @@ -153801,15 +159286,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:490: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:490" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="internal" +$as_echo "$at_srcdir/policy.at:284: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-priority 5 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:284" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-priority 5 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:490" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:284" $at_failed && at_fn_log_failure $at_traceon; } @@ -153820,15 +159305,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:491: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:491" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-priority " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:285" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-priority ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:491" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:285" $at_failed && at_fn_log_failure $at_traceon; } @@ -153839,15 +159324,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:492: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:492" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --set-priority 5 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:286" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --set-priority 5 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:492" +at_fn_check_status 2 $at_status "$at_srcdir/policy.at:286" $at_failed && at_fn_log_failure $at_traceon; } @@ -153857,131 +159342,308 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:493: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:493" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" + if test x"" != x"ignore"; then + $as_echo "policy.at:288" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:288" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_163 +#AT_START_164 +at_fn_group_banner 164 'policy.at:290' \ + "policy - priority" " " 7 +at_xfail=no +( + $as_echo "164. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/policy.at:290: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:290" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:493" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" $at_failed && at_fn_log_failure $at_traceon; } + else + { set +x +$as_echo "$at_srcdir/policy.at:290: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:290" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" +$at_failed && at_fn_log_failure +$at_traceon; } + fi - - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:494: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:494" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="internal" + { set +x +$as_echo "$at_srcdir/policy.at:290: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:290" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:494" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" $at_failed && at_fn_log_failure $at_traceon; } + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + kill_firewalld() { + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } - { set +x -printf "%s\n" "$at_srcdir/policy.at:497: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:497" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="ANY" + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/policy.at:290: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:290" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:497" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" $at_failed && at_fn_log_failure $at_traceon; } + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF - { set +x -printf "%s\n" "$at_srcdir/policy.at:498: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:498" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="ANY" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:498" -$at_failed && at_fn_log_failure -$at_traceon; } + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "policy.at:290" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:290" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + cat >./nft_rule_index.nft <<'_ATEOF' + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF { set +x -printf "%s\n" "$at_srcdir/policy.at:499: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:499" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:290" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:499" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" $at_failed && at_fn_log_failure $at_traceon; } + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + else + : - - - { set +x -printf "%s\n" "$at_srcdir/policy.at:500: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:500" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone="ANY" + { set +x +$as_echo "$at_srcdir/policy.at:290: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:290" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:500" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" $at_failed && at_fn_log_failure $at_traceon; } + fi + { set +x +$as_echo "$at_srcdir/policy.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:290" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" +$at_failed && at_fn_log_failure +$at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:501: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:501" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:290" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:501" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:290" $at_failed && at_fn_log_failure $at_traceon; } @@ -153990,17 +159652,54 @@ + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "policy.at:290" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:290" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "policy.at:290" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:290" + + + + + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:502: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:502" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy worldToHost " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:294" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy worldToHost ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:294" $at_failed && at_fn_log_failure $at_traceon; } @@ -154011,15 +159710,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:503: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:503" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --add-ingress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:295" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:503" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:295" $at_failed && at_fn_log_failure $at_traceon; } @@ -154030,15 +159729,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:504: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:504" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --add-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:296" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:504" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:296" $at_failed && at_fn_log_failure $at_traceon; } @@ -154049,15 +159748,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:505: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:505" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:297: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:297" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:505" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:297" $at_failed && at_fn_log_failure $at_traceon; } @@ -154068,15 +159767,17 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:506: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:506" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:298: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --get-priority " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:298" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --get-priority ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:506" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "-1 +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:298" $at_failed && at_fn_log_failure $at_traceon; } @@ -154086,16 +159787,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:507: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:507" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:301: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:301" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:507" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:301" $at_failed && at_fn_log_failure $at_traceon; } @@ -154106,15 +159808,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:508: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:508" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:301: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:301" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:508" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:301" $at_failed && at_fn_log_failure $at_traceon; } @@ -154125,16 +159827,31 @@ + + { set +x -printf "%s\n" "$at_srcdir/policy.at:511: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:511" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:302" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:511" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_INPUT_POLICIES_pre { +jump filter_IN_policy_allow-host-ipv6 +jump filter_IN_policy_worldToHost +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:302" $at_failed && at_fn_log_failure $at_traceon; } @@ -154144,16 +159861,31 @@ + + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:512: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:512" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="public" +$as_echo "$at_srcdir/policy.at:310: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_post; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:310" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_post; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:512" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_INPUT_POLICIES_post { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:310" $at_failed && at_fn_log_failure $at_traceon; } @@ -154163,18 +159895,6 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:513: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:513" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone="public" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:513" -$at_failed && at_fn_log_failure -$at_traceon; } @@ -154182,18 +159902,7 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:514: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:514" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone="public" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:514" -$at_failed && at_fn_log_failure -$at_traceon; } + @@ -154202,15 +159911,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:515: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:515" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:330: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:330" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:515" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:330" $at_failed && at_fn_log_failure $at_traceon; } @@ -154220,16 +159929,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:516: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:516" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="public" +$as_echo "$at_srcdir/policy.at:331: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:331" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:516" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:331" $at_failed && at_fn_log_failure $at_traceon; } @@ -154240,15 +159950,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:517: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:517" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:331: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:331" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:517" +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:331" $at_failed && at_fn_log_failure $at_traceon; } @@ -154258,16 +159968,31 @@ + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:518: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:518" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" +$as_echo "$at_srcdir/policy.at:332: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:332" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:518" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_INPUT_POLICIES_pre { +jump filter_IN_policy_allow-host-ipv6 +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:332" $at_failed && at_fn_log_failure $at_traceon; } @@ -154277,16 +160002,32 @@ + + + + { set +x -printf "%s\n" "$at_srcdir/policy.at:519: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:519" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone="public" +$as_echo "$at_srcdir/policy.at:339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_post; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:339" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_post; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:519" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_INPUT_POLICIES_post { +jump filter_IN_policy_worldToHost +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:339" $at_failed && at_fn_log_failure $at_traceon; } @@ -154296,18 +160037,14 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:520: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:520" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone="public" -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:520" -$at_failed && at_fn_log_failure -$at_traceon; } + + + + + + + + @@ -154316,15 +160053,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:521: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:521" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy first " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:360" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy first ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:521" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:360" $at_failed && at_fn_log_failure $at_traceon; } @@ -154335,15 +160072,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:522: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:522" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" +$as_echo "$at_srcdir/policy.at:361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy first --add-ingress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:361" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy first --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:522" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:361" $at_failed && at_fn_log_failure $at_traceon; } @@ -154353,17 +160090,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:525: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:525" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy first --add-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:362" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy first --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:525" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:362" $at_failed && at_fn_log_failure $at_traceon; } @@ -154374,15 +160110,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:526: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:526" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy second " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:363" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy second ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:526" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:363" $at_failed && at_fn_log_failure $at_traceon; } @@ -154393,15 +160129,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:527: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:527" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy second --add-ingress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:364" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy second --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:527" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:364" $at_failed && at_fn_log_failure $at_traceon; } @@ -154412,15 +160148,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:528: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:528" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy second --add-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:365" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy second --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:528" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:365" $at_failed && at_fn_log_failure $at_traceon; } @@ -154431,15 +160167,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:529: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:529" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy third " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:366" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy third ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:529" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:366" $at_failed && at_fn_log_failure $at_traceon; } @@ -154450,15 +160186,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:530: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:530" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy third --add-ingress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:367" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy third --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:530" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:367" $at_failed && at_fn_log_failure $at_traceon; } @@ -154468,17 +160204,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:533: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"does_not_exist\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:533" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="does_not_exist" +$as_echo "$at_srcdir/policy.at:368: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy third --add-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:368" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy third --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:533" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:368" $at_failed && at_fn_log_failure $at_traceon; } @@ -154489,15 +160224,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:534: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"does_not_exist\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:534" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="does_not_exist" +$as_echo "$at_srcdir/policy.at:369: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy fourth " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:369" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy fourth ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:534" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:369" $at_failed && at_fn_log_failure $at_traceon; } @@ -154508,15 +160243,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:535: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"does_not_exist\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:535" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="does_not_exist" +$as_echo "$at_srcdir/policy.at:370: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fourth --add-ingress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:370" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fourth --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:535" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:370" $at_failed && at_fn_log_failure $at_traceon; } @@ -154527,15 +160262,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:536: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"does_not_exist\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:536" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="does_not_exist" +$as_echo "$at_srcdir/policy.at:371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fourth --add-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:371" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fourth --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/policy.at:536" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:371" $at_failed && at_fn_log_failure $at_traceon; } @@ -154545,17 +160280,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:541: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:541" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:372: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy fifth " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:372" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy fifth ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:541" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:372" $at_failed && at_fn_log_failure $at_traceon; } @@ -154565,17 +160299,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:542: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:542" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +$as_echo "$at_srcdir/policy.at:373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fifth --add-ingress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:373" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fifth --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:542" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:373" $at_failed && at_fn_log_failure $at_traceon; } @@ -154586,15 +160319,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:542: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:542" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +$as_echo "$at_srcdir/policy.at:374: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fifth --add-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:374" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fifth --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:542" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:374" $at_failed && at_fn_log_failure $at_traceon; } @@ -154604,21 +160337,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:543: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-policies " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:543" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-policies +$as_echo "$at_srcdir/policy.at:376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fourth --set-priority -100 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:376" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fourth --set-priority -100 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 - ingress-zones: ANY - egress-zones: HOST -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:543" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:376" $at_failed && at_fn_log_failure $at_traceon; } @@ -154628,29 +160356,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/policy.at:548: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:548" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy second --set-priority -5000 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:377" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy second --set-priority -5000 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FORWARD_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:548" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:377" $at_failed && at_fn_log_failure $at_traceon; } @@ -154660,7 +160375,18 @@ - + { set +x +$as_echo "$at_srcdir/policy.at:378: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy first --set-priority -10000 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:378" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy first --set-priority -10000 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:378" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -154669,15 +160395,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:558: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:558" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="internal" +$as_echo "$at_srcdir/policy.at:379: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy third --set-priority -1000 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:379" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy third --set-priority -1000 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:558" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:379" $at_failed && at_fn_log_failure $at_traceon; } @@ -154687,17 +160413,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:559: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:559" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +$as_echo "$at_srcdir/policy.at:380: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy fifth --set-priority -10 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:380" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy fifth --set-priority -10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:559" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:380" $at_failed && at_fn_log_failure $at_traceon; } @@ -154707,16 +160432,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:559: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:559" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +$as_echo "$at_srcdir/policy.at:381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:381" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:559" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:381" $at_failed && at_fn_log_failure $at_traceon; } @@ -154726,24 +160452,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:560: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-policies " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:560" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-policies +$as_echo "$at_srcdir/policy.at:381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:381" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 - ingress-zones: ANY - egress-zones: HOST -foobar - ingress-zones: public - egress-zones: internal -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:560" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:381" $at_failed && at_fn_log_failure $at_traceon; } @@ -154755,28 +160473,34 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:568: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/policy.at:382: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:568" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:382" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FORWARD_POLICIES_pre { -iifname \"foobar0\" oifname \"foobar1\" jump filter_FWD_policy_foobar +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_INPUT_POLICIES_pre { +jump filter_IN_policy_allow-host-ipv6 +jump filter_IN_policy_first +jump filter_IN_policy_second +jump filter_IN_policy_third +jump filter_IN_policy_fourth +jump filter_IN_policy_fifth } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:568" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:382" $at_failed && at_fn_log_failure $at_traceon; } @@ -154794,16 +160518,17 @@ + { set +x -printf "%s\n" "$at_srcdir/policy.at:581: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:581" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:412: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:412" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:581" +at_fn_check_status 139 $at_status "$at_srcdir/policy.at:412" $at_failed && at_fn_log_failure $at_traceon; } @@ -154812,18 +160537,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/policy.at:582: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:582" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +$as_echo "$at_srcdir/policy.at:413: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -32769 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:413" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -32769 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:582" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 139 $at_status "$at_srcdir/policy.at:413" $at_failed && at_fn_log_failure $at_traceon; } @@ -154834,15 +160557,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:582: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:582" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +$as_echo "$at_srcdir/policy.at:414: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -32768 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:414" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority -32768 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:582" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:414" $at_failed && at_fn_log_failure $at_traceon; } @@ -154852,21 +160575,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:583: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-policies " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:583" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-policies +$as_echo "$at_srcdir/policy.at:415: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 32768 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:415" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 32768 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 - ingress-zones: ANY - egress-zones: HOST -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:583" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 139 $at_status "$at_srcdir/policy.at:415" $at_failed && at_fn_log_failure $at_traceon; } @@ -154876,29 +160594,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/policy.at:588: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:588" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:416: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 32767 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:416" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy worldToHost --set-priority 32767 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FORWARD_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:588" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:416" $at_failed && at_fn_log_failure $at_traceon; } @@ -154908,18 +160613,10 @@ - - - - - - - - - if test x"-e '/ERROR: INVALID_ZONE:/d'" != x"ignore"; then - printf "%s\n" "policy.at:599" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ZONE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:599" + if test x"-e '/ERROR: INVALID_PRIORITY/d'" != x"ignore"; then + $as_echo "policy.at:418" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_PRIORITY/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:418" fi @@ -154928,13 +160625,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_156 -#AT_START_157 -at_fn_group_banner 157 'policy.at:601' \ - "policy - dispatch" " " 7 +#AT_STOP_164 +#AT_START_165 +at_fn_group_banner 165 'policy.at:420' \ + "policy - zones" " " 7 at_xfail=no ( - printf "%s\n" "157. $at_setup_line: testing $at_desc ..." + $as_echo "165. $at_setup_line: testing $at_desc ..." $at_traceon @@ -154953,29 +160650,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:601: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:601" +$as_echo "$at_srcdir/policy.at:420: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:420" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:601: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:601" +$as_echo "$at_srcdir/policy.at:420: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:420" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" $at_failed && at_fn_log_failure $at_traceon; } @@ -154983,15 +160680,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:601: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:601" +$as_echo "$at_srcdir/policy.at:420: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:420" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" $at_failed && at_fn_log_failure $at_traceon; } @@ -155012,7 +160709,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -155023,7 +160720,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -155047,15 +160744,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:601: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:601" +$as_echo "$at_srcdir/policy.at:420: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:420" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" $at_failed && at_fn_log_failure $at_traceon; } @@ -155137,8 +160834,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:601" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:601" + $as_echo "policy.at:420" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:420" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -155156,15 +160853,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:601: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:601" +$as_echo "$at_srcdir/policy.at:420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:420" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" $at_failed && at_fn_log_failure $at_traceon; } @@ -155177,15 +160874,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:601: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:601" +$as_echo "$at_srcdir/policy.at:420: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:420" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" $at_failed && at_fn_log_failure $at_traceon; } @@ -155194,30 +160891,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:601: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:601" +$as_echo "$at_srcdir/policy.at:420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:420" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:601: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:601" +$as_echo "$at_srcdir/policy.at:420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:420" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:420" $at_failed && at_fn_log_failure $at_traceon; } @@ -155232,24 +160929,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:601" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:601" + $as_echo "policy.at:420" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:420" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:601" >"$at_check_line_file" + $as_echo "policy.at:420" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:601" + && at_fn_check_skip 99 "$at_srcdir/policy.at:420" @@ -155259,15 +160962,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:604: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:604" +$as_echo "$at_srcdir/policy.at:423: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:423" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:604" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:423" $at_failed && at_fn_log_failure $at_traceon; } @@ -155278,15 +160981,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:605: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface=foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:605" +$as_echo "$at_srcdir/policy.at:424: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface=foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:424" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:605" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:424" $at_failed && at_fn_log_failure $at_traceon; } @@ -155298,15 +161001,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:607: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:607" +$as_echo "$at_srcdir/policy.at:426: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:426" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:426" $at_failed && at_fn_log_failure $at_traceon; } @@ -155317,15 +161020,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:608: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-priority -1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:608" +$as_echo "$at_srcdir/policy.at:427: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-priority -1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:427" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-priority -1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:608" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:427" $at_failed && at_fn_log_failure $at_traceon; } @@ -155337,15 +161040,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:609: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:609" +$as_echo "$at_srcdir/policy.at:428: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:428" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:609" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:428" $at_failed && at_fn_log_failure $at_traceon; } @@ -155356,15 +161059,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:609: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:609" +$as_echo "$at_srcdir/policy.at:428: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:428" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:609" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:428" $at_failed && at_fn_log_failure $at_traceon; } @@ -155377,19 +161080,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:611: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-policies " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:611" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-policies +$as_echo "$at_srcdir/policy.at:431: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:431" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 - ingress-zones: ANY - egress-zones: HOST -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:611" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:431" $at_failed && at_fn_log_failure $at_traceon; } @@ -155399,17 +161098,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:619: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:619" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:432: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:432" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:619" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:432" $at_failed && at_fn_log_failure $at_traceon; } @@ -155420,15 +161118,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:620: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:620" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:433: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:433" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:620" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:433" $at_failed && at_fn_log_failure $at_traceon; } @@ -155439,22 +161137,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:621: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-policies " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:621" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-policies +$as_echo "$at_srcdir/policy.at:434: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:434" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 - ingress-zones: ANY - egress-zones: HOST -foobar - ingress-zones: public - egress-zones: HOST -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:621" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:434" $at_failed && at_fn_log_failure $at_traceon; } @@ -155464,31 +161155,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/policy.at:630: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:630" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:435: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:435" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_INPUT_POLICIES_pre { -jump filter_IN_policy_allow-host-ipv6 -iifname \"foobar0\" jump filter_IN_policy_foobar -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:630" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:435" $at_failed && at_fn_log_failure $at_traceon; } @@ -155498,9 +161174,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:436: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:436" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:436" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155509,26 +161194,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:647: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:647" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:437: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:437" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_OUTPUT_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:647" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:437" $at_failed && at_fn_log_failure $at_traceon; } @@ -155538,9 +161212,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:438: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:438" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:438" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155549,26 +161232,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:658: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:658" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:439: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:439" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FORWARD_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:658" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:439" $at_failed && at_fn_log_failure $at_traceon; } @@ -155578,6 +161250,18 @@ + { set +x +$as_echo "$at_srcdir/policy.at:440: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:440" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:440" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155585,8 +161269,18 @@ - - + { set +x +$as_echo "$at_srcdir/policy.at:441: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:441" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:441" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155595,27 +161289,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:678: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:678" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:442: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:442" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain mangle_PREROUTING_POLICIES_pre { -jump mangle_PRE_policy_allow-host-ipv6 -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:678" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:442" $at_failed && at_fn_log_failure $at_traceon; } @@ -155625,9 +161307,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:443: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:443" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="internal" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:443" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155636,27 +161327,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:692: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:692" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:444: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:444" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain nat_PREROUTING_POLICIES_pre { -jump nat_PRE_policy_allow-host-ipv6 -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:692" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:444" $at_failed && at_fn_log_failure $at_traceon; } @@ -155666,9 +161345,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:445: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:445" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:445" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155677,26 +161365,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:706: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:706" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:446: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:446" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain nat_POSTROUTING_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:706" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:446" $at_failed && at_fn_log_failure $at_traceon; } @@ -155706,7 +161383,18 @@ - + { set +x +$as_echo "$at_srcdir/policy.at:447: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:447" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/policy.at:447" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155715,15 +161403,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:716: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:716" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="public" +$as_echo "$at_srcdir/policy.at:448: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:448" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:716" +at_fn_check_status 1 $at_status "$at_srcdir/policy.at:448" $at_failed && at_fn_log_failure $at_traceon; } @@ -155734,15 +161422,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:717: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:717" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:449: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:449" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:717" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:449" $at_failed && at_fn_log_failure $at_traceon; } @@ -155752,17 +161440,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:721: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:721" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:450: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:450" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:721" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:450" $at_failed && at_fn_log_failure $at_traceon; } @@ -155773,15 +161460,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:722: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:722" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:451: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:451" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:722" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:451" $at_failed && at_fn_log_failure $at_traceon; } @@ -155791,31 +161478,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/policy.at:724: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:724" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:452: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:452" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_INPUT_POLICIES_pre { -jump filter_IN_policy_allow-host-ipv6 -jump filter_IN_policy_foobar -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:724" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:452" $at_failed && at_fn_log_failure $at_traceon; } @@ -155825,9 +161497,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:453: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:453" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:453" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155836,26 +161517,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:741: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:741" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:454: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:454" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_OUTPUT_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:741" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:454" $at_failed && at_fn_log_failure $at_traceon; } @@ -155865,9 +161535,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:455: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:455" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:455" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155876,26 +161555,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:752: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:752" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:456: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:456" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FORWARD_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:752" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:456" $at_failed && at_fn_log_failure $at_traceon; } @@ -155905,6 +161573,18 @@ + { set +x +$as_echo "$at_srcdir/policy.at:457: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:457" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:457" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155912,8 +161592,18 @@ - - + { set +x +$as_echo "$at_srcdir/policy.at:458: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:458" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:458" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155922,28 +161612,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:772: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:772" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:459" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain mangle_PREROUTING_POLICIES_pre { -jump mangle_PRE_policy_allow-host-ipv6 -jump mangle_PRE_policy_foobar -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:772" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:459" $at_failed && at_fn_log_failure $at_traceon; } @@ -155953,9 +161630,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:460: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:460" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:460" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -155964,28 +161650,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:789: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:789" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:461: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:461" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain nat_PREROUTING_POLICIES_pre { -jump nat_PRE_policy_allow-host-ipv6 -jump nat_PRE_policy_foobar -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:789" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:461" $at_failed && at_fn_log_failure $at_traceon; } @@ -155995,9 +161668,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:462" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:462" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156006,26 +161688,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:806: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:806" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:463: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:463" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain nat_POSTROUTING_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:806" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:463" $at_failed && at_fn_log_failure $at_traceon; } @@ -156035,7 +161706,18 @@ - + { set +x +$as_echo "$at_srcdir/policy.at:464: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:464" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="internal" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:464" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156044,15 +161726,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:816: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:816" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="ANY" +$as_echo "$at_srcdir/policy.at:465: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:465" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:816" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:465" $at_failed && at_fn_log_failure $at_traceon; } @@ -156063,15 +161745,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:817: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:817" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="HOST" +$as_echo "$at_srcdir/policy.at:466: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:466" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:817" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:466" $at_failed && at_fn_log_failure $at_traceon; } @@ -156081,17 +161763,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:821: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:821" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:467" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:821" +at_fn_check_status 1 $at_status "$at_srcdir/policy.at:467" $at_failed && at_fn_log_failure $at_traceon; } @@ -156102,15 +161783,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:822: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:822" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" +$as_echo "$at_srcdir/policy.at:468: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:468" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:822" +at_fn_check_status 1 $at_status "$at_srcdir/policy.at:468" $at_failed && at_fn_log_failure $at_traceon; } @@ -156120,30 +161801,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/policy.at:824: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:824" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:469: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:469" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_INPUT_POLICIES_pre { -jump filter_IN_policy_allow-host-ipv6 -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:824" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:469" $at_failed && at_fn_log_failure $at_traceon; } @@ -156153,8 +161820,18 @@ - - + { set +x +$as_echo "$at_srcdir/policy.at:470: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:470" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="internal" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:470" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156164,27 +161841,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:838: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:838" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:473: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:473" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_OUTPUT_POLICIES_pre { -oifname \"foobar0\" jump filter_OUT_policy_foobar -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:838" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:473" $at_failed && at_fn_log_failure $at_traceon; } @@ -156194,9 +161859,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:474: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:474" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:474" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156205,26 +161879,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:852: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:852" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:475: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:475" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FORWARD_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:852" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:475" $at_failed && at_fn_log_failure $at_traceon; } @@ -156234,6 +161897,18 @@ + { set +x +$as_echo "$at_srcdir/policy.at:476: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:476" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:476" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156241,8 +161916,18 @@ - - + { set +x +$as_echo "$at_srcdir/policy.at:477: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:477" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:477" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156251,27 +161936,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:870: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:870" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:478: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:478" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain mangle_PREROUTING_POLICIES_pre { -jump mangle_PRE_policy_allow-host-ipv6 -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:870" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:478" $at_failed && at_fn_log_failure $at_traceon; } @@ -156281,9 +161954,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:479: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:479" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:479" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156292,27 +161974,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:884: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:884" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:480: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:480" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain nat_PREROUTING_POLICIES_pre { -jump nat_PRE_policy_allow-host-ipv6 -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:884" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:480" $at_failed && at_fn_log_failure $at_traceon; } @@ -156322,9 +161992,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:481: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:481" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:481" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156333,26 +162012,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:898: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:898" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:482: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:482" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain nat_POSTROUTING_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:898" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:482" $at_failed && at_fn_log_failure $at_traceon; } @@ -156362,7 +162030,18 @@ - + { set +x +$as_echo "$at_srcdir/policy.at:483: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:483" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:483" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156371,15 +162050,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:908: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:908" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:484: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:484" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:908" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:484" $at_failed && at_fn_log_failure $at_traceon; } @@ -156390,15 +162069,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:909: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:909" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" +$as_echo "$at_srcdir/policy.at:485: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:485" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:909" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:485" $at_failed && at_fn_log_failure $at_traceon; } @@ -156408,17 +162087,16 @@ - { set +x -printf "%s\n" "$at_srcdir/policy.at:913: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:913" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" +$as_echo "$at_srcdir/policy.at:486: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:486" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:913" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:486" $at_failed && at_fn_log_failure $at_traceon; } @@ -156429,15 +162107,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:914: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:914" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" +$as_echo "$at_srcdir/policy.at:487: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:487" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:914" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:487" $at_failed && at_fn_log_failure $at_traceon; } @@ -156447,30 +162125,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/policy.at:916: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:916" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:488: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:488" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_INPUT_POLICIES_pre { -jump filter_IN_policy_allow-host-ipv6 -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:916" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:488" $at_failed && at_fn_log_failure $at_traceon; } @@ -156480,9 +162144,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:489: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:489" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:489" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156491,27 +162164,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:930: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:930" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:490: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:490" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_OUTPUT_POLICIES_pre { -jump filter_OUT_policy_foobar -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:930" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:490" $at_failed && at_fn_log_failure $at_traceon; } @@ -156521,9 +162182,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:491: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:491" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:491" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156532,26 +162202,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:944: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:944" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:492: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:492" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FORWARD_POLICIES_pre { -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:944" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:492" $at_failed && at_fn_log_failure $at_traceon; } @@ -156561,6 +162220,18 @@ + { set +x +$as_echo "$at_srcdir/policy.at:493: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:493" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:493" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156568,8 +162239,18 @@ - - + { set +x +$as_echo "$at_srcdir/policy.at:494: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:494" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:494" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156578,27 +162259,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:962: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:962" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/policy.at:495: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:495" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain mangle_PREROUTING_POLICIES_pre { -jump mangle_PRE_policy_allow-host-ipv6 -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:962" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:495" $at_failed && at_fn_log_failure $at_traceon; } @@ -156608,9 +162277,18 @@ - - - + { set +x +$as_echo "$at_srcdir/policy.at:496: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:496" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="internal" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:496" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -156619,11 +162297,3247 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:976: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:497: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:497" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:497" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:498: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:498" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:498" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:499: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:499" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:499" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:500: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:500" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="internal" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:500" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:503: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:503" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:503" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:504: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:504" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:504" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:505: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:505" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:505" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:506: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:506" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:506" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:507: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:507" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:507" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:508: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:508" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:508" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:509: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:509" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:509" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:510: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:510" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:510" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:511: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:511" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:511" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:512: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:512" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:512" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:513: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:513" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:513" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:514: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:514" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:514" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:517: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:517" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:517" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:518: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:518" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:518" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:519: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:519" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:519" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:520: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:520" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:520" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:521: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:521" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:521" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:522: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:522" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:522" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:523: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:523" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:523" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:524: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:524" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:524" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:525: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:525" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:525" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:526: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:526" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:526" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:527: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:527" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:527" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:528: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:528" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:528" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:531: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:531" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:531" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:532: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:532" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:532" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:533: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:533" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:533" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:534: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:534" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:534" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:535: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:535" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:535" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:536: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:536" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:536" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:539: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"does_not_exist\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:539" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="does_not_exist" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:539" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:540: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"does_not_exist\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:540" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="does_not_exist" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:540" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:541: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"does_not_exist\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:541" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="does_not_exist" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:541" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:542: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"does_not_exist\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:542" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="does_not_exist" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/policy.at:542" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:547: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:547" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:547" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:548: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:548" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:548" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:548: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:548" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:548" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:549: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-policies " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:549" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-policies +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 + ingress-zones: ANY + egress-zones: HOST +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:549" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:554: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:554" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:554" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:564: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:564" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone="internal" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:564" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:565: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:565" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:565" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:565: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:565" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:565" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:566: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-policies " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:566" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-policies +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 + ingress-zones: ANY + egress-zones: HOST +foobar + ingress-zones: public + egress-zones: internal +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:566" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:574: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:574" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD_POLICIES_pre { +iifname \"foobar0\" oifname \"foobar1\" jump filter_FWD_policy_foobar +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:574" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:587: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:587" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-ingress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:587" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:588: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:588" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:588" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:588: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:588" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:588" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:589: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-policies " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:589" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-policies +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 + ingress-zones: ANY + egress-zones: HOST +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:589" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:594: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:594" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:594" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + if test x"-e '/ERROR: INVALID_ZONE:/d'" != x"ignore"; then + $as_echo "policy.at:605" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ZONE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:605" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_165 +#AT_START_166 +at_fn_group_banner 166 'policy.at:607' \ + "policy - dispatch" " " 7 +at_xfail=no +( + $as_echo "166. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/policy.at:607: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:607" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/policy.at:607: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:607" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/policy.at:607: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:607" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/policy.at:607: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:607" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "policy.at:607" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:607" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/policy.at:607: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:607" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/policy.at:607: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:607" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/policy.at:607: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:607" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/policy.at:607: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:607" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:607" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "policy.at:607" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:607" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "policy.at:607" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/policy.at:607" + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:610: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:610" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=foobar0 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:610" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:611: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface=foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:611" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface=foobar1 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:611" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:613: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:613" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:613" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:614: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-priority -1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:614" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-priority -1 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:614" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:615: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:615" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:615" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:615: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:615" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:615" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:617: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-policies " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:617" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-policies +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 + ingress-zones: ANY + egress-zones: HOST +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:617" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:636: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:636" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_PREROUTING { +jump nat_PREROUTING_ZONES +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:636" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:653: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:653" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT { +jump nat_OUTPUT_POLICIES_pre +jump nat_OUTPUT_POLICIES_post +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:653" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:672: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:672" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_POSTROUTING { +jump nat_POSTROUTING_ZONES +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:672" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:688: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:688" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain mangle_PREROUTING { +jump mangle_PREROUTING_ZONES +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:688" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:709: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:709" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_INPUT { +ct state established,related accept +ct status dnat accept +ct state invalid drop +iifname \"lo\" accept +jump filter_INPUT_ZONES +reject with icmpx admin-prohibited +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:709" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:738: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:738" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD { +ct state established,related accept +ct status dnat accept +ct state invalid drop +iifname \"lo\" accept +ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } reject with icmpv6 addr-unreachable +jump filter_FORWARD_ZONES +reject with icmpx admin-prohibited +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:738" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:769: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:769" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_OUTPUT { +ct state established,related accept +oifname \"lo\" accept +ip6 daddr { ::/96, ::ffff:0.0.0.0/96, 2002::/24, 2002:a00::/24, 2002:7f00::/24, 2002:a9fe::/32, 2002:ac10::/28, 2002:c0a8::/32, 2002:e000::/19 } reject with icmpv6 addr-unreachable +jump filter_OUTPUT_POLICIES_pre +jump filter_OUTPUT_POLICIES_post +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:769" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:798: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:798" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:798" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:799: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:799" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:799" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:800: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-policies " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:800" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-policies +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 + ingress-zones: ANY + egress-zones: HOST +foobar + ingress-zones: public + egress-zones: HOST +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:800" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:809: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:809" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_INPUT_POLICIES_pre { +jump filter_IN_policy_allow-host-ipv6 +iifname \"foobar0\" jump filter_IN_policy_foobar +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:809" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:826: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:826" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:826" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:837: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:837" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:837" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:857: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:857" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain mangle_PREROUTING_POLICIES_pre { +jump mangle_PRE_policy_allow-host-ipv6 +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:857" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:871: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:871" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_PREROUTING_POLICIES_pre { +jump nat_PRE_policy_allow-host-ipv6 +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:871" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:885: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:885" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_POSTROUTING_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:885" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:896: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:896" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:896" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:906: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:906" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:906" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:907: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:907" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:907" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:911: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:911" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:911" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:912: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:912" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:912" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:914: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:914" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_INPUT_POLICIES_pre { +jump filter_IN_policy_allow-host-ipv6 +jump filter_IN_policy_foobar +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:914" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:931: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:931" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:931" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:942: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:942" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:942" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:962: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:962" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain mangle_PREROUTING_POLICIES_pre { +jump mangle_PRE_policy_allow-host-ipv6 +jump mangle_PRE_policy_foobar +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:962" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:979: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:979" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_PREROUTING_POLICIES_pre { +jump nat_PRE_policy_allow-host-ipv6 +jump nat_PRE_policy_foobar +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:979" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:996: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:996" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_POSTROUTING_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:996" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1007: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1007" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1007" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1017: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1017" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1017" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1018: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1018" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1018" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1022: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1022" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1022" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1023: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1023" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1023" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1025: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1025" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_INPUT_POLICIES_pre { +jump filter_IN_policy_allow-host-ipv6 +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1025" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1039: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1039" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_OUTPUT_POLICIES_pre { +oifname \"foobar0\" jump filter_OUT_policy_foobar +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1039" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1053: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1053" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1053" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1071: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1071" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain mangle_PREROUTING_POLICIES_pre { +jump mangle_PRE_policy_allow-host-ipv6 +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1071" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1085: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1085" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_PREROUTING_POLICIES_pre { +jump nat_PRE_policy_allow-host-ipv6 +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1085" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1099: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1099" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_POSTROUTING_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1099" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1110" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +oifname \"foobar0\" jump nat_OUT_policy_foobar +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1110" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1123: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1123" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1123" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1124" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1124" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1128: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1128" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="HOST" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1128" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1129" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1129" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1131: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1131" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_INPUT_POLICIES_pre { +jump filter_IN_policy_allow-host-ipv6 +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1131" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1145" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_OUTPUT_POLICIES_pre { +jump filter_OUT_policy_foobar +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1145" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1159" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FORWARD_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1159" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1177" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain mangle_PREROUTING_POLICIES_pre { +jump mangle_PRE_policy_allow-host-ipv6 +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1177" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1191: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:976" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1191" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -156632,14 +165546,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:976" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1191" $at_failed && at_fn_log_failure $at_traceon; } @@ -156660,11 +165574,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:990: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1205: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:990" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1205" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -156673,13 +165587,54 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:990" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1205" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1216" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +jump nat_OUT_policy_foobar +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1216" $at_failed && at_fn_log_failure $at_traceon; } @@ -156698,15 +165653,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1000: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"HOST\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1000" +$as_echo "$at_srcdir/policy.at:1229: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"HOST\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1229" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="HOST" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1000" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1229" $at_failed && at_fn_log_failure $at_traceon; } @@ -156717,15 +165672,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1001: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1001" +$as_echo "$at_srcdir/policy.at:1230: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1230" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1001" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1230" $at_failed && at_fn_log_failure $at_traceon; } @@ -156737,15 +165692,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1005: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1005" +$as_echo "$at_srcdir/policy.at:1234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1234" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1005" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1234" $at_failed && at_fn_log_failure $at_traceon; } @@ -156756,15 +165711,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1006: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1006" +$as_echo "$at_srcdir/policy.at:1235: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1235" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1006" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1235" $at_failed && at_fn_log_failure $at_traceon; } @@ -156777,11 +165732,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1008: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1237: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1008" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1237" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -156790,14 +165745,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_POLICIES_pre { jump filter_IN_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1008" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1237" $at_failed && at_fn_log_failure $at_traceon; } @@ -156818,11 +165773,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1022: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1251: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1022" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1251" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -156831,13 +165786,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_OUTPUT_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1022" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1251" $at_failed && at_fn_log_failure $at_traceon; } @@ -156858,11 +165813,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1033: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1033" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1262" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -156871,14 +165826,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1033" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1262" $at_failed && at_fn_log_failure $at_traceon; } @@ -156905,11 +165860,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1056: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1056" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1285" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -156918,7 +165873,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING_POLICIES_pre { jump mangle_PRE_policy_allow-host-ipv6 jump mangle_PRE_policy_foobar @@ -156926,7 +165881,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1056" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1285" $at_failed && at_fn_log_failure $at_traceon; } @@ -156947,11 +165902,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1073: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1073" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1302" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -156960,7 +165915,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 jump nat_PRE_policy_foobar @@ -156968,7 +165923,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1073" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1302" $at_failed && at_fn_log_failure $at_traceon; } @@ -156989,11 +165944,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1090: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1090" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1319" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157002,14 +165957,54 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_POLICIES_pre { jump nat_POST_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1090" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1319" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1333" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1333" $at_failed && at_fn_log_failure $at_traceon; } @@ -157028,15 +166023,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1103" +$as_echo "$at_srcdir/policy.at:1343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1103" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1343" $at_failed && at_fn_log_failure $at_traceon; } @@ -157047,15 +166042,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1104" +$as_echo "$at_srcdir/policy.at:1344: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1344" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1104" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1344" $at_failed && at_fn_log_failure $at_traceon; } @@ -157067,15 +166062,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1108: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1108" +$as_echo "$at_srcdir/policy.at:1348: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1348" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1108" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1348" $at_failed && at_fn_log_failure $at_traceon; } @@ -157086,15 +166081,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1109" +$as_echo "$at_srcdir/policy.at:1349: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1349" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1109" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1349" $at_failed && at_fn_log_failure $at_traceon; } @@ -157107,11 +166102,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1351: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1111" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1351" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157120,14 +166115,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_POLICIES_pre { jump filter_IN_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1111" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1351" $at_failed && at_fn_log_failure $at_traceon; } @@ -157148,11 +166143,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1125" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157161,13 +166156,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_OUTPUT_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1125" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1365" $at_failed && at_fn_log_failure $at_traceon; } @@ -157188,11 +166183,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1136: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1136" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1376" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157201,14 +166196,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { oifname \"foobar0\" jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1136" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1376" $at_failed && at_fn_log_failure $at_traceon; } @@ -157235,11 +166230,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1399: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1159" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1399" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157248,14 +166243,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING_POLICIES_pre { jump mangle_PRE_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1159" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1399" $at_failed && at_fn_log_failure $at_traceon; } @@ -157276,11 +166271,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1413: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1173" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1413" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157289,14 +166284,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1173" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1413" $at_failed && at_fn_log_failure $at_traceon; } @@ -157317,11 +166312,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1187: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1427: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1187" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1427" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157330,14 +166325,54 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_POLICIES_pre { oifname \"foobar0\" jump nat_POST_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1187" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1427" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1441: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1441" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1441" $at_failed && at_fn_log_failure $at_traceon; } @@ -157356,15 +166391,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1200: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1200" +$as_echo "$at_srcdir/policy.at:1451: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1451" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1200" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1451" $at_failed && at_fn_log_failure $at_traceon; } @@ -157375,15 +166410,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1201: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1201" +$as_echo "$at_srcdir/policy.at:1452: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1452" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1201" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1452" $at_failed && at_fn_log_failure $at_traceon; } @@ -157394,15 +166429,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1202: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1202" +$as_echo "$at_srcdir/policy.at:1453: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1453" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1202" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1453" $at_failed && at_fn_log_failure $at_traceon; } @@ -157413,15 +166448,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1203: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-interface=foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1203" +$as_echo "$at_srcdir/policy.at:1454: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-interface=foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1454" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --remove-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1203" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1454" $at_failed && at_fn_log_failure $at_traceon; } @@ -157433,15 +166468,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1207: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1207" +$as_echo "$at_srcdir/policy.at:1458: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1458" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1207" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1458" $at_failed && at_fn_log_failure $at_traceon; } @@ -157452,15 +166487,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1208: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1208" +$as_echo "$at_srcdir/policy.at:1459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1459" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1208" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1459" $at_failed && at_fn_log_failure $at_traceon; } @@ -157471,15 +166506,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1209: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1209" +$as_echo "$at_srcdir/policy.at:1460: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1460" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1209" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1460" $at_failed && at_fn_log_failure $at_traceon; } @@ -157492,11 +166527,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1211: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1211" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1462" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157505,14 +166540,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_POLICIES_pre { jump filter_IN_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1211" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1462" $at_failed && at_fn_log_failure $at_traceon; } @@ -157533,11 +166568,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1225: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1476: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1225" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1476" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157546,13 +166581,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_OUTPUT_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1225" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1476" $at_failed && at_fn_log_failure $at_traceon; } @@ -157573,11 +166608,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1487: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1236" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1487" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157586,14 +166621,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { ip daddr 10.10.10.0/24 jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1236" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1487" $at_failed && at_fn_log_failure $at_traceon; } @@ -157620,11 +166655,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1508: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1257" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1508" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157633,7 +166668,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING_POLICIES_pre { jump mangle_PRE_policy_allow-host-ipv6 ip daddr 10.10.10.0/24 jump mangle_PRE_policy_foobar @@ -157641,7 +166676,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1257" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1508" $at_failed && at_fn_log_failure $at_traceon; } @@ -157662,11 +166697,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1273: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1524: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1273" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1524" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157675,7 +166710,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 ip daddr 10.10.10.0/24 jump nat_PRE_policy_foobar @@ -157683,7 +166718,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1273" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1524" $at_failed && at_fn_log_failure $at_traceon; } @@ -157704,11 +166739,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1289: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1540: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1289" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1540" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157717,14 +166752,54 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_POLICIES_pre { ip daddr 10.10.10.0/24 jump nat_POST_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1289" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1540" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1553: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1553" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1553" $at_failed && at_fn_log_failure $at_traceon; } @@ -157743,15 +166818,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1301: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1301" +$as_echo "$at_srcdir/policy.at:1563: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1563" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1301" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1563" $at_failed && at_fn_log_failure $at_traceon; } @@ -157762,15 +166837,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1302" +$as_echo "$at_srcdir/policy.at:1564: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1564" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1302" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1564" $at_failed && at_fn_log_failure $at_traceon; } @@ -157781,15 +166856,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1303: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1303" +$as_echo "$at_srcdir/policy.at:1565: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1565" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1303" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1565" $at_failed && at_fn_log_failure $at_traceon; } @@ -157801,15 +166876,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-interface=foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1307" +$as_echo "$at_srcdir/policy.at:1569: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-interface=foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1569" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1307" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1569" $at_failed && at_fn_log_failure $at_traceon; } @@ -157820,15 +166895,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1308" +$as_echo "$at_srcdir/policy.at:1570: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1570" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1308" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1570" $at_failed && at_fn_log_failure $at_traceon; } @@ -157839,15 +166914,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1309: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1309" +$as_echo "$at_srcdir/policy.at:1571: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1571" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1309" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1571" $at_failed && at_fn_log_failure $at_traceon; } @@ -157860,11 +166935,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1311: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1573: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1311" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1573" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157873,14 +166948,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_POLICIES_pre { jump filter_IN_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1311" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1573" $at_failed && at_fn_log_failure $at_traceon; } @@ -157901,11 +166976,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1325: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1587: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1325" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1587" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157914,13 +166989,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_OUTPUT_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1325" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1587" $at_failed && at_fn_log_failure $at_traceon; } @@ -157941,11 +167016,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1598: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1336" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1598" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -157954,14 +167029,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { iifname \"foobar1\" jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1336" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1598" $at_failed && at_fn_log_failure $at_traceon; } @@ -157988,11 +167063,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1621: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1359" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1621" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158001,7 +167076,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING_POLICIES_pre { jump mangle_PRE_policy_allow-host-ipv6 iifname \"foobar1\" jump mangle_PRE_policy_foobar @@ -158009,7 +167084,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1359" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1621" $at_failed && at_fn_log_failure $at_traceon; } @@ -158030,11 +167105,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1638: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1376" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1638" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158043,7 +167118,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 iifname \"foobar1\" jump nat_PRE_policy_foobar @@ -158051,7 +167126,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1376" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1638" $at_failed && at_fn_log_failure $at_traceon; } @@ -158072,11 +167147,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1393: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1655: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1393" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1655" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158085,13 +167160,53 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1393" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1655" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1666: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1666" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1666" $at_failed && at_fn_log_failure $at_traceon; } @@ -158110,15 +167225,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1403: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1403" +$as_echo "$at_srcdir/policy.at:1676: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1676" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1403" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1676" $at_failed && at_fn_log_failure $at_traceon; } @@ -158129,15 +167244,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1404: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1404" +$as_echo "$at_srcdir/policy.at:1677: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1677" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1404" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1677" $at_failed && at_fn_log_failure $at_traceon; } @@ -158148,15 +167263,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1405: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1405" +$as_echo "$at_srcdir/policy.at:1678: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1678" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1405" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1678" $at_failed && at_fn_log_failure $at_traceon; } @@ -158168,15 +167283,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1409: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1409" +$as_echo "$at_srcdir/policy.at:1682: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1682" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1409" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1682" $at_failed && at_fn_log_failure $at_traceon; } @@ -158187,15 +167302,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1410: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1410" +$as_echo "$at_srcdir/policy.at:1683: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1683" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1410" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1683" $at_failed && at_fn_log_failure $at_traceon; } @@ -158206,15 +167321,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1411: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1411" +$as_echo "$at_srcdir/policy.at:1684: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1684" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1411" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1684" $at_failed && at_fn_log_failure $at_traceon; } @@ -158227,11 +167342,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1413: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1686: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1413" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1686" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158240,14 +167355,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_POLICIES_pre { jump filter_IN_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1413" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1686" $at_failed && at_fn_log_failure $at_traceon; } @@ -158268,11 +167383,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1427: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1700: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1427" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1700" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158281,13 +167396,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_OUTPUT_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1427" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1700" $at_failed && at_fn_log_failure $at_traceon; } @@ -158308,11 +167423,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1438: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1711: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1438" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1711" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158321,14 +167436,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { ip saddr 10.10.10.0/24 jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1438" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1711" $at_failed && at_fn_log_failure $at_traceon; } @@ -158355,11 +167470,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1732: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1459" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1732" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158368,7 +167483,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING_POLICIES_pre { jump mangle_PRE_policy_allow-host-ipv6 ip saddr 10.10.10.0/24 jump mangle_PRE_policy_foobar @@ -158376,7 +167491,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1459" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1732" $at_failed && at_fn_log_failure $at_traceon; } @@ -158397,11 +167512,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1475: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1748: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1475" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1748" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158410,7 +167525,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 ip saddr 10.10.10.0/24 jump nat_PRE_policy_foobar @@ -158418,7 +167533,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1475" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1748" $at_failed && at_fn_log_failure $at_traceon; } @@ -158439,11 +167554,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1491: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1764: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1491" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1764" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158452,14 +167567,54 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_POLICIES_pre { ip saddr 10.10.10.0/24 jump nat_POST_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1491" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1764" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1777: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1777" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1777" $at_failed && at_fn_log_failure $at_traceon; } @@ -158478,15 +167633,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1503: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1503" +$as_echo "$at_srcdir/policy.at:1787: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1787" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1503" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1787" $at_failed && at_fn_log_failure $at_traceon; } @@ -158497,15 +167652,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1504: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1504" +$as_echo "$at_srcdir/policy.at:1788: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"ANY\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1788" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="ANY" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1504" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1788" $at_failed && at_fn_log_failure $at_traceon; } @@ -158516,15 +167671,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1505: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1505" +$as_echo "$at_srcdir/policy.at:1789: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1789" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1505" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1789" $at_failed && at_fn_log_failure $at_traceon; } @@ -158536,15 +167691,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1510: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-interface=foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1510" +$as_echo "$at_srcdir/policy.at:1794: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-interface=foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1794" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1510" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1794" $at_failed && at_fn_log_failure $at_traceon; } @@ -158555,15 +167710,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1511: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-interface=foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1511" +$as_echo "$at_srcdir/policy.at:1795: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-interface=foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1795" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1511" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1795" $at_failed && at_fn_log_failure $at_traceon; } @@ -158574,15 +167729,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1512: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1512" +$as_echo "$at_srcdir/policy.at:1796: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1796" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1512" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1796" $at_failed && at_fn_log_failure $at_traceon; } @@ -158593,15 +167748,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1513: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1513" +$as_echo "$at_srcdir/policy.at:1797: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1797" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1513" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1797" $at_failed && at_fn_log_failure $at_traceon; } @@ -158614,11 +167769,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1515: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1799: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1515" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1799" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158627,14 +167782,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_POLICIES_pre { jump filter_IN_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1515" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1799" $at_failed && at_fn_log_failure $at_traceon; } @@ -158655,11 +167810,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1529: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1813: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1529" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1813" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158668,13 +167823,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_OUTPUT_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1529" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1813" $at_failed && at_fn_log_failure $at_traceon; } @@ -158695,11 +167850,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1540: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1824: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1540" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1824" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158708,14 +167863,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { iifname \"foobar1\" oifname \"foobar0\" jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1540" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1824" $at_failed && at_fn_log_failure $at_traceon; } @@ -158742,11 +167897,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1563: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1847: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1563" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1847" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158755,14 +167910,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING_POLICIES_pre { jump mangle_PRE_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1563" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1847" $at_failed && at_fn_log_failure $at_traceon; } @@ -158783,11 +167938,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1577: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1861: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1577" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1861" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158796,14 +167951,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1577" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1861" $at_failed && at_fn_log_failure $at_traceon; } @@ -158824,11 +167979,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1591: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1875: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1591" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1875" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -158837,13 +167992,53 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1591" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1875" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1886: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1886" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1886" $at_failed && at_fn_log_failure $at_traceon; } @@ -158862,15 +168057,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1601: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1601" +$as_echo "$at_srcdir/policy.at:1896: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1896" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1601" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1896" $at_failed && at_fn_log_failure $at_traceon; } @@ -158881,15 +168076,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1602: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1602" +$as_echo "$at_srcdir/policy.at:1897: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1897" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1602" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1897" $at_failed && at_fn_log_failure $at_traceon; } @@ -158900,15 +168095,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1603: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-interface=foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1603" +$as_echo "$at_srcdir/policy.at:1898: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-interface=foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1898" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --remove-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1603" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1898" $at_failed && at_fn_log_failure $at_traceon; } @@ -158919,15 +168114,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1604: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1604" +$as_echo "$at_srcdir/policy.at:1899: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1899" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1604" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1899" $at_failed && at_fn_log_failure $at_traceon; } @@ -158939,15 +168134,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1609: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-interface=foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1609" +$as_echo "$at_srcdir/policy.at:1904: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-interface=foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1904" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1609" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1904" $at_failed && at_fn_log_failure $at_traceon; } @@ -158958,15 +168153,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1610: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1610" +$as_echo "$at_srcdir/policy.at:1905: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1905" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1610" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1905" $at_failed && at_fn_log_failure $at_traceon; } @@ -158977,15 +168172,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1611: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1611" +$as_echo "$at_srcdir/policy.at:1906: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1906" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1611" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1906" $at_failed && at_fn_log_failure $at_traceon; } @@ -158996,15 +168191,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1612: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1612" +$as_echo "$at_srcdir/policy.at:1907: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1907" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1612" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1907" $at_failed && at_fn_log_failure $at_traceon; } @@ -159017,11 +168212,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1614: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1909: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1614" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1909" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159030,14 +168225,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_POLICIES_pre { jump filter_IN_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1614" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1909" $at_failed && at_fn_log_failure $at_traceon; } @@ -159058,11 +168253,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1628: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1923: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1628" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1923" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159071,13 +168266,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_OUTPUT_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1628" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1923" $at_failed && at_fn_log_failure $at_traceon; } @@ -159098,11 +168293,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1639: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1934: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1639" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1934" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159111,14 +168306,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { iifname \"foobar1\" ip daddr 10.10.10.0/24 jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1639" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1934" $at_failed && at_fn_log_failure $at_traceon; } @@ -159145,11 +168340,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1660: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1955: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1660" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1955" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159158,7 +168353,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING_POLICIES_pre { jump mangle_PRE_policy_allow-host-ipv6 iifname \"foobar1\" ip daddr 10.10.10.0/24 jump mangle_PRE_policy_foobar @@ -159166,7 +168361,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1660" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1955" $at_failed && at_fn_log_failure $at_traceon; } @@ -159187,11 +168382,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1676: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1971: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1676" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1971" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159200,7 +168395,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 iifname \"foobar1\" ip daddr 10.10.10.0/24 jump nat_PRE_policy_foobar @@ -159208,7 +168403,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1676" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1971" $at_failed && at_fn_log_failure $at_traceon; } @@ -159229,11 +168424,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1692: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:1987: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1692" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1987" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159242,13 +168437,53 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1692" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1987" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:1998: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1998" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1998" $at_failed && at_fn_log_failure $at_traceon; } @@ -159267,15 +168502,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1702: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1702" +$as_echo "$at_srcdir/policy.at:2008: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2008" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1702" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2008" $at_failed && at_fn_log_failure $at_traceon; } @@ -159286,15 +168521,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1703: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1703" +$as_echo "$at_srcdir/policy.at:2009: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2009" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1703" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2009" $at_failed && at_fn_log_failure $at_traceon; } @@ -159305,15 +168540,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1704: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1704" +$as_echo "$at_srcdir/policy.at:2010: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2010" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-interface=foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1704" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2010" $at_failed && at_fn_log_failure $at_traceon; } @@ -159324,15 +168559,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1705: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1705" +$as_echo "$at_srcdir/policy.at:2011: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2011" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --remove-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1705" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2011" $at_failed && at_fn_log_failure $at_traceon; } @@ -159344,15 +168579,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1710: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1710" +$as_echo "$at_srcdir/policy.at:2016: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2016" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1710" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2016" $at_failed && at_fn_log_failure $at_traceon; } @@ -159363,15 +168598,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1711: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-interface=foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1711" +$as_echo "$at_srcdir/policy.at:2017: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-interface=foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2017" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1711" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2017" $at_failed && at_fn_log_failure $at_traceon; } @@ -159382,15 +168617,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1712: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1712" +$as_echo "$at_srcdir/policy.at:2018: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2018" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1712" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2018" $at_failed && at_fn_log_failure $at_traceon; } @@ -159401,15 +168636,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1713: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1713" +$as_echo "$at_srcdir/policy.at:2019: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2019" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1713" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2019" $at_failed && at_fn_log_failure $at_traceon; } @@ -159422,11 +168657,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1715: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2021: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1715" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2021" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159435,14 +168670,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_POLICIES_pre { jump filter_IN_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1715" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2021" $at_failed && at_fn_log_failure $at_traceon; } @@ -159463,11 +168698,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1729: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2035: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1729" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2035" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159476,13 +168711,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_OUTPUT_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1729" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2035" $at_failed && at_fn_log_failure $at_traceon; } @@ -159503,11 +168738,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1740: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2046: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1740" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2046" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159516,14 +168751,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { ip saddr 10.10.10.0/24 oifname \"foobar0\" jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1740" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2046" $at_failed && at_fn_log_failure $at_traceon; } @@ -159550,11 +168785,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1761: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2067: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1761" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2067" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159563,14 +168798,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING_POLICIES_pre { jump mangle_PRE_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1761" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2067" $at_failed && at_fn_log_failure $at_traceon; } @@ -159591,11 +168826,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1775: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2081: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1775" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2081" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159604,14 +168839,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1775" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2081" $at_failed && at_fn_log_failure $at_traceon; } @@ -159632,11 +168867,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1789: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2095: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1789" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2095" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159645,14 +168880,54 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_POLICIES_pre { ip saddr 10.10.10.0/24 oifname \"foobar0\" jump nat_POST_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1789" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2095" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:2108: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2108" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2108" $at_failed && at_fn_log_failure $at_traceon; } @@ -159671,15 +168946,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1801: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1801" +$as_echo "$at_srcdir/policy.at:2118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2118" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1801" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2118" $at_failed && at_fn_log_failure $at_traceon; } @@ -159690,15 +168965,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1802: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1802" +$as_echo "$at_srcdir/policy.at:2119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2119" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1802" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2119" $at_failed && at_fn_log_failure $at_traceon; } @@ -159709,15 +168984,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1803: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1803" +$as_echo "$at_srcdir/policy.at:2120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2120" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1803" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2120" $at_failed && at_fn_log_failure $at_traceon; } @@ -159728,15 +169003,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1804: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-interface=foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1804" +$as_echo "$at_srcdir/policy.at:2121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-interface=foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2121" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --remove-interface=foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1804" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2121" $at_failed && at_fn_log_failure $at_traceon; } @@ -159748,15 +169023,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1809: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1809" +$as_echo "$at_srcdir/policy.at:2126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2126" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1809" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2126" $at_failed && at_fn_log_failure $at_traceon; } @@ -159767,15 +169042,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1810: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=10.20.20.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1810" +$as_echo "$at_srcdir/policy.at:2127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=10.20.20.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2127" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=10.20.20.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1810" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" $at_failed && at_fn_log_failure $at_traceon; } @@ -159786,15 +169061,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1811: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1811" +$as_echo "$at_srcdir/policy.at:2128: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2128" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1811" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2128" $at_failed && at_fn_log_failure $at_traceon; } @@ -159805,15 +169080,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1812: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1812" +$as_echo "$at_srcdir/policy.at:2129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2129" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1812" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2129" $at_failed && at_fn_log_failure $at_traceon; } @@ -159826,11 +169101,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1814: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2131: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1814" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2131" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_INPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159839,14 +169114,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_INPUT_POLICIES_pre { jump filter_IN_policy_allow-host-ipv6 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1814" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2131" $at_failed && at_fn_log_failure $at_traceon; } @@ -159867,11 +169142,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1828: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1828" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2145" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159880,13 +169155,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_OUTPUT_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1828" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2145" $at_failed && at_fn_log_failure $at_traceon; } @@ -159907,11 +169182,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1839: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2156: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1839" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2156" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159920,14 +169195,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { ip saddr 10.10.10.0/24 ip daddr 10.20.20.0/24 jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1839" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2156" $at_failed && at_fn_log_failure $at_traceon; } @@ -159954,11 +169229,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1860: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1860" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2177" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld mangle_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -159967,7 +169242,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PREROUTING_POLICIES_pre { jump mangle_PRE_policy_allow-host-ipv6 ip saddr 10.10.10.0/24 ip daddr 10.20.20.0/24 jump mangle_PRE_policy_foobar @@ -159975,7 +169250,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1860" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2177" $at_failed && at_fn_log_failure $at_traceon; } @@ -159996,11 +169271,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1876: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2193: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1876" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2193" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -160009,7 +169284,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 ip saddr 10.10.10.0/24 ip daddr 10.20.20.0/24 jump nat_PRE_policy_foobar @@ -160017,7 +169292,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1876" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2193" $at_failed && at_fn_log_failure $at_traceon; } @@ -160038,11 +169313,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1892: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2209: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1892" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2209" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POSTROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -160051,14 +169326,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_POSTROUTING_POLICIES_pre { ip saddr 10.10.10.0/24 ip daddr 10.20.20.0/24 jump nat_POST_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1892" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2209" $at_failed && at_fn_log_failure $at_traceon; } @@ -160076,16 +169351,56 @@ + + { set +x -printf "%s\n" "$at_srcdir/policy.at:1904: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1904" +$as_echo "$at_srcdir/policy.at:2222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2222" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUTPUT_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUTPUT_POLICIES_pre { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2222" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/policy.at:2232: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone=\"internal\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2232" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-ingress-zone="internal" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1904" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2232" $at_failed && at_fn_log_failure $at_traceon; } @@ -160096,15 +169411,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1905: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1905" +$as_echo "$at_srcdir/policy.at:2233: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2233" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1905" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2233" $at_failed && at_fn_log_failure $at_traceon; } @@ -160115,15 +169430,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1906: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1906" +$as_echo "$at_srcdir/policy.at:2234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2234" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1906" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2234" $at_failed && at_fn_log_failure $at_traceon; } @@ -160134,15 +169449,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1907: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-source=10.20.20.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1907" +$as_echo "$at_srcdir/policy.at:2235: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-source=10.20.20.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2235" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --remove-source=10.20.20.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1907" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2235" $at_failed && at_fn_log_failure $at_traceon; } @@ -160153,9 +169468,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "policy.at:1909" >"$at_check_line_file" + $as_echo "policy.at:2237" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:1909" + && at_fn_check_skip 99 "$at_srcdir/policy.at:2237" fi @@ -160164,13 +169479,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_157 -#AT_START_158 -at_fn_group_banner 158 'policy.at:1911' \ +#AT_STOP_166 +#AT_START_167 +at_fn_group_banner 167 'policy.at:2239' \ "policy - interfaces/sources" " " 7 at_xfail=no ( - printf "%s\n" "158. $at_setup_line: testing $at_desc ..." + $as_echo "167. $at_setup_line: testing $at_desc ..." $at_traceon @@ -160189,29 +169504,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:1911: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1911" +$as_echo "$at_srcdir/policy.at:2239: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2239" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1911" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2239" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:1911: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:1911" +$as_echo "$at_srcdir/policy.at:2239: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:2239" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1911" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2239" $at_failed && at_fn_log_failure $at_traceon; } @@ -160219,15 +169534,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1911: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:1911" +$as_echo "$at_srcdir/policy.at:2239: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:2239" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1911" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2239" $at_failed && at_fn_log_failure $at_traceon; } @@ -160248,7 +169563,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -160259,7 +169574,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -160283,15 +169598,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:1911: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1911" +$as_echo "$at_srcdir/policy.at:2239: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2239" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1911" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2239" $at_failed && at_fn_log_failure $at_traceon; } @@ -160373,8 +169688,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:1911" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:1911" + $as_echo "policy.at:2239" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:2239" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -160392,15 +169707,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1911: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1911" +$as_echo "$at_srcdir/policy.at:2239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2239" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1911" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2239" $at_failed && at_fn_log_failure $at_traceon; } @@ -160413,15 +169728,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:1911: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:1911" +$as_echo "$at_srcdir/policy.at:2239: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:2239" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1911" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2239" $at_failed && at_fn_log_failure $at_traceon; } @@ -160430,30 +169745,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1911: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1911" +$as_echo "$at_srcdir/policy.at:2239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2239" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1911" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2239" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:1911: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1911" +$as_echo "$at_srcdir/policy.at:2239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2239" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1911" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2239" $at_failed && at_fn_log_failure $at_traceon; } @@ -160468,24 +169783,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:1911" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:1911" + $as_echo "policy.at:2239" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:2239" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:1911" >"$at_check_line_file" + $as_echo "policy.at:2239" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:1911" + && at_fn_check_skip 99 "$at_srcdir/policy.at:2239" @@ -160495,15 +169816,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1914: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1914" +$as_echo "$at_srcdir/policy.at:2242: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2242" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1914" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2242" $at_failed && at_fn_log_failure $at_traceon; } @@ -160514,15 +169835,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1915: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone internal " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1915" +$as_echo "$at_srcdir/policy.at:2243: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone internal " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2243" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1915" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2243" $at_failed && at_fn_log_failure $at_traceon; } @@ -160533,15 +169854,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1916: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1916" +$as_echo "$at_srcdir/policy.at:2244: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2244" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1916" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2244" $at_failed && at_fn_log_failure $at_traceon; } @@ -160552,15 +169873,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1917: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1917" +$as_echo "$at_srcdir/policy.at:2245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2245" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1917" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2245" $at_failed && at_fn_log_failure $at_traceon; } @@ -160572,15 +169893,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1918: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1918" +$as_echo "$at_srcdir/policy.at:2246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2246" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1918" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2246" $at_failed && at_fn_log_failure $at_traceon; } @@ -160591,15 +169912,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1918: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1918" +$as_echo "$at_srcdir/policy.at:2246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2246" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1918" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2246" $at_failed && at_fn_log_failure $at_traceon; } @@ -160613,11 +169934,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1919: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2247: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1919" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2247" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -160626,13 +169947,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1919" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2247" $at_failed && at_fn_log_failure $at_traceon; } @@ -160652,15 +169973,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1933: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-interface foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1933" +$as_echo "$at_srcdir/policy.at:2261: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-interface foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2261" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --add-interface foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1933" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2261" $at_failed && at_fn_log_failure $at_traceon; } @@ -160673,11 +169994,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1934: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1934" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2262" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -160686,14 +170007,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { iifname \"foobar0\" oifname \"foobar1\" jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1934" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2262" $at_failed && at_fn_log_failure $at_traceon; } @@ -160713,15 +170034,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1951: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-interface foobar2 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1951" +$as_echo "$at_srcdir/policy.at:2279: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-interface foobar2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2279" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --add-interface foobar2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1951" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2279" $at_failed && at_fn_log_failure $at_traceon; } @@ -160734,11 +170055,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1952: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1952" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2280" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -160747,14 +170068,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { iifname \"foobar0\" oifname { \"foobar1\", \"foobar2\" } jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1952" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2280" $at_failed && at_fn_log_failure $at_traceon; } @@ -160774,15 +170095,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1971: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --remove-interface foobar2 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1971" +$as_echo "$at_srcdir/policy.at:2299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --remove-interface foobar2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2299" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --remove-interface foobar2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1971" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2299" $at_failed && at_fn_log_failure $at_traceon; } @@ -160795,11 +170116,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1972: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1972" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2300" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -160808,14 +170129,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { iifname \"foobar0\" oifname \"foobar1\" jump filter_FWD_policy_foobar } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1972" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2300" $at_failed && at_fn_log_failure $at_traceon; } @@ -160835,15 +170156,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1990: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --remove-interface foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:1990" +$as_echo "$at_srcdir/policy.at:2318: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --remove-interface foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2318" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --remove-interface foobar1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1990" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2318" $at_failed && at_fn_log_failure $at_traceon; } @@ -160856,11 +170177,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:1991: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:1991" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2319" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -160869,13 +170190,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:1991" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2319" $at_failed && at_fn_log_failure $at_traceon; } @@ -160895,15 +170216,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2005: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-source 10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2005" +$as_echo "$at_srcdir/policy.at:2333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-source 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2333" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2005" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2333" $at_failed && at_fn_log_failure $at_traceon; } @@ -160916,11 +170237,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2006: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2334: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2006" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2334" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -160929,7 +170250,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 iifname \"foobar0\" ip daddr 10.10.10.0/24 jump nat_PRE_policy_foobar @@ -160937,7 +170258,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2006" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2334" $at_failed && at_fn_log_failure $at_traceon; } @@ -160960,15 +170281,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2024: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-source 1234::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2024" +$as_echo "$at_srcdir/policy.at:2352: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-source 1234::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2352" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --add-source 1234::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2024" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2352" $at_failed && at_fn_log_failure $at_traceon; } @@ -160983,11 +170304,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2027: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2355: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2027" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2355" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -160997,7 +170318,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; tee stdout <"$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2027" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2355" $at_failed && at_fn_log_failure $at_traceon; } @@ -161008,15 +170329,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2028: grep 'iifname \"foobar0\" ip6 daddr 1234::/64 jump nat_PRE_policy_foobar' ./stdout" -at_fn_check_prepare_trace "policy.at:2028" +$as_echo "$at_srcdir/policy.at:2356: grep 'iifname \"foobar0\" ip6 daddr 1234::/64 jump nat_PRE_policy_foobar' ./stdout" +at_fn_check_prepare_trace "policy.at:2356" ( $at_check_trace; grep 'iifname "foobar0" ip6 daddr 1234::/64 jump nat_PRE_policy_foobar' ./stdout ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2028" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2356" $at_failed && at_fn_log_failure $at_traceon; } @@ -161035,15 +170356,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2042: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --remove-source 1234::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2042" +$as_echo "$at_srcdir/policy.at:2370: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --remove-source 1234::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2370" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --remove-source 1234::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2042" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2370" $at_failed && at_fn_log_failure $at_traceon; } @@ -161058,11 +170379,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2045" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2373" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_PREROUTING_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -161071,7 +170392,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PREROUTING_POLICIES_pre { jump nat_PRE_policy_allow-host-ipv6 iifname \"foobar0\" ip daddr 10.10.10.0/24 jump nat_PRE_policy_foobar @@ -161079,7 +170400,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2045" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2373" $at_failed && at_fn_log_failure $at_traceon; } @@ -161099,15 +170420,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2064: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --remove-source 10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2064" +$as_echo "$at_srcdir/policy.at:2392: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --remove-source 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2392" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --remove-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2064" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2392" $at_failed && at_fn_log_failure $at_traceon; } @@ -161120,11 +170441,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2065: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2393: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2065" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2393" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FORWARD_POLICIES_pre; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -161133,13 +170454,13 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_FORWARD_POLICIES_pre { } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2065" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2393" $at_failed && at_fn_log_failure $at_traceon; } @@ -161158,9 +170479,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "policy.at:2076" >"$at_check_line_file" + $as_echo "policy.at:2404" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:2076" + && at_fn_check_skip 99 "$at_srcdir/policy.at:2404" fi @@ -161169,13 +170490,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_158 -#AT_START_159 -at_fn_group_banner 159 'policy.at:2078' \ +#AT_STOP_167 +#AT_START_168 +at_fn_group_banner 168 'policy.at:2406' \ "policy - target" " " 7 at_xfail=no ( - printf "%s\n" "159. $at_setup_line: testing $at_desc ..." + $as_echo "168. $at_setup_line: testing $at_desc ..." $at_traceon @@ -161194,29 +170515,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:2078: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2078" +$as_echo "$at_srcdir/policy.at:2406: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2406" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2078" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2406" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:2078: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:2078" +$as_echo "$at_srcdir/policy.at:2406: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:2406" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2078" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2406" $at_failed && at_fn_log_failure $at_traceon; } @@ -161224,15 +170545,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2078: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:2078" +$as_echo "$at_srcdir/policy.at:2406: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:2406" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2078" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2406" $at_failed && at_fn_log_failure $at_traceon; } @@ -161253,7 +170574,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -161264,7 +170585,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -161288,15 +170609,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:2078: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2078" +$as_echo "$at_srcdir/policy.at:2406: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2406" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2078" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2406" $at_failed && at_fn_log_failure $at_traceon; } @@ -161378,8 +170699,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:2078" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:2078" + $as_echo "policy.at:2406" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:2406" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -161397,15 +170718,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2078: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2078" +$as_echo "$at_srcdir/policy.at:2406: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2406" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2078" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2406" $at_failed && at_fn_log_failure $at_traceon; } @@ -161418,15 +170739,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:2078: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:2078" +$as_echo "$at_srcdir/policy.at:2406: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:2406" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2078" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2406" $at_failed && at_fn_log_failure $at_traceon; } @@ -161435,30 +170756,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2078: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2078" +$as_echo "$at_srcdir/policy.at:2406: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2406" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2078" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2406" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:2078: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2078" +$as_echo "$at_srcdir/policy.at:2406: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2406" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2078" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2406" $at_failed && at_fn_log_failure $at_traceon; } @@ -161473,24 +170794,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:2078" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:2078" + $as_echo "policy.at:2406" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:2406" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:2078" >"$at_check_line_file" + $as_echo "policy.at:2406" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:2078" + && at_fn_check_skip 99 "$at_srcdir/policy.at:2406" @@ -161500,15 +170827,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2081: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2081" +$as_echo "$at_srcdir/policy.at:2409: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2409" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2081" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2409" $at_failed && at_fn_log_failure $at_traceon; } @@ -161520,15 +170847,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2083: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=CONTINUE " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2083" +$as_echo "$at_srcdir/policy.at:2411: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=CONTINUE " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2411" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=CONTINUE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2083" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2411" $at_failed && at_fn_log_failure $at_traceon; } @@ -161539,15 +170866,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2084: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2084" +$as_echo "$at_srcdir/policy.at:2412: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2412" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2084" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2412" $at_failed && at_fn_log_failure $at_traceon; } @@ -161558,15 +170885,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2085: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=DROP " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2085" +$as_echo "$at_srcdir/policy.at:2413: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=DROP " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2413" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2085" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2413" $at_failed && at_fn_log_failure $at_traceon; } @@ -161577,15 +170904,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2086: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=REJECT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2086" +$as_echo "$at_srcdir/policy.at:2414: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=REJECT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2414" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=REJECT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2086" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2414" $at_failed && at_fn_log_failure $at_traceon; } @@ -161596,15 +170923,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2087: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=DENY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2087" +$as_echo "$at_srcdir/policy.at:2415: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=DENY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2415" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=DENY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 110 $at_status "$at_srcdir/policy.at:2087" +at_fn_check_status 110 $at_status "$at_srcdir/policy.at:2415" $at_failed && at_fn_log_failure $at_traceon; } @@ -161615,15 +170942,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2088: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=default " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2088" +$as_echo "$at_srcdir/policy.at:2416: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=default " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2416" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=default ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 110 $at_status "$at_srcdir/policy.at:2088" +at_fn_check_status 110 $at_status "$at_srcdir/policy.at:2416" $at_failed && at_fn_log_failure $at_traceon; } @@ -161635,15 +170962,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2091: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2091" +$as_echo "$at_srcdir/policy.at:2419: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2419" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --set-target=ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2091" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2419" $at_failed && at_fn_log_failure $at_traceon; } @@ -161654,15 +170981,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2092: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone internal " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2092" +$as_echo "$at_srcdir/policy.at:2420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone internal " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2420" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2092" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2420" $at_failed && at_fn_log_failure $at_traceon; } @@ -161673,15 +171000,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2093: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2093" +$as_echo "$at_srcdir/policy.at:2421: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2421" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2093" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2421" $at_failed && at_fn_log_failure $at_traceon; } @@ -161692,15 +171019,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2094: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2094" +$as_echo "$at_srcdir/policy.at:2422: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2422" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2094" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2422" $at_failed && at_fn_log_failure $at_traceon; } @@ -161712,15 +171039,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2095: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2095" +$as_echo "$at_srcdir/policy.at:2423: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2423" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2095" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2423" $at_failed && at_fn_log_failure $at_traceon; } @@ -161731,15 +171058,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2095: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2095" +$as_echo "$at_srcdir/policy.at:2423: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2423" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2095" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2423" $at_failed && at_fn_log_failure $at_traceon; } @@ -161753,11 +171080,11 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2096: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/policy.at:2424: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2096" +at_fn_check_prepare_notrace 'a $(...) command substitution' "policy.at:2424" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -161766,7 +171093,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar { jump filter_IN_policy_foobar_pre jump filter_IN_policy_foobar_log @@ -161778,7 +171105,7 @@ } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2096" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2424" $at_failed && at_fn_log_failure $at_traceon; } @@ -161797,9 +171124,9 @@ if test x"ignore" != x"ignore"; then - printf "%s\n" "policy.at:2125" >"$at_check_line_file" + $as_echo "policy.at:2453" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:2125" + && at_fn_check_skip 99 "$at_srcdir/policy.at:2453" fi @@ -161808,13 +171135,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_159 -#AT_START_160 -at_fn_group_banner 160 'policy.at:2127' \ +#AT_STOP_168 +#AT_START_169 +at_fn_group_banner 169 'policy.at:2455' \ "policy - from file" " " 7 at_xfail=no ( - printf "%s\n" "160. $at_setup_line: testing $at_desc ..." + $as_echo "169. $at_setup_line: testing $at_desc ..." $at_traceon @@ -161833,29 +171160,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/policy.at:2127: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2127" +$as_echo "$at_srcdir/policy.at:2455: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2455" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2455" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/policy.at:2127: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "policy.at:2127" +$as_echo "$at_srcdir/policy.at:2455: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "policy.at:2455" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2455" $at_failed && at_fn_log_failure $at_traceon; } @@ -161863,15 +171190,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2127: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:2127" +$as_echo "$at_srcdir/policy.at:2455: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:2455" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2455" $at_failed && at_fn_log_failure $at_traceon; } @@ -161892,7 +171219,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -161903,7 +171230,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -161927,15 +171254,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/policy.at:2127: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2127" +$as_echo "$at_srcdir/policy.at:2455: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2455" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2455" $at_failed && at_fn_log_failure $at_traceon; } @@ -162017,8 +171344,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "policy.at:2127" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:2127" + $as_echo "policy.at:2455" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:2455" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -162036,15 +171363,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2127" +$as_echo "$at_srcdir/policy.at:2455: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2455" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2455" $at_failed && at_fn_log_failure $at_traceon; } @@ -162057,15 +171384,15 @@ : { set +x -printf "%s\n" "$at_srcdir/policy.at:2127: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "policy.at:2127" +$as_echo "$at_srcdir/policy.at:2455: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "policy.at:2455" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2455" $at_failed && at_fn_log_failure $at_traceon; } @@ -162074,30 +171401,30 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2127" +$as_echo "$at_srcdir/policy.at:2455: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2455" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2455" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/policy.at:2127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2127" +$as_echo "$at_srcdir/policy.at:2455: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2455" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2127" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2455" $at_failed && at_fn_log_failure $at_traceon; } @@ -162112,24 +171439,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "policy.at:2127" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/policy.at:2127" + $as_echo "policy.at:2455" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/policy.at:2455" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "policy.at:2127" >"$at_check_line_file" + $as_echo "policy.at:2455" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:2127" + && at_fn_check_skip 99 "$at_srcdir/policy.at:2455" @@ -162139,15 +171472,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-protocol ipv6-icmp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2130" +$as_echo "$at_srcdir/policy.at:2458: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-protocol ipv6-icmp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2458" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2130" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2458" $at_failed && at_fn_log_failure $at_traceon; } @@ -162155,15 +171488,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2131: ls \"./policies/allow-host-ipv6.xml\"" -at_fn_check_prepare_trace "policy.at:2131" +$as_echo "$at_srcdir/policy.at:2459: ls \"./policies/allow-host-ipv6.xml\"" +at_fn_check_prepare_trace "policy.at:2459" ( $at_check_trace; ls "./policies/allow-host-ipv6.xml" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2131" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2459" $at_failed && at_fn_log_failure $at_traceon; } @@ -162171,15 +171504,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy-from-file \"./policies/allow-host-ipv6.xml\" --name my-allow-host-ipv6 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2132" +$as_echo "$at_srcdir/policy.at:2460: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy-from-file \"./policies/allow-host-ipv6.xml\" --name my-allow-host-ipv6 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2460" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy-from-file "./policies/allow-host-ipv6.xml" --name my-allow-host-ipv6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2132" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2460" $at_failed && at_fn_log_failure $at_traceon; } @@ -162187,15 +171520,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2133: ls \"./policies/my-allow-host-ipv6.xml\"" -at_fn_check_prepare_trace "policy.at:2133" +$as_echo "$at_srcdir/policy.at:2461: ls \"./policies/my-allow-host-ipv6.xml\"" +at_fn_check_prepare_trace "policy.at:2461" ( $at_check_trace; ls "./policies/my-allow-host-ipv6.xml" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2133" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2461" $at_failed && at_fn_log_failure $at_traceon; } @@ -162203,17 +171536,17 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-policies " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2134" +$as_echo "$at_srcdir/policy.at:2462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-policies " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2462" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-policies ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 my-allow-host-ipv6 +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 my-allow-host-ipv6 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2134" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2462" $at_failed && at_fn_log_failure $at_traceon; } @@ -162225,15 +171558,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2137" +$as_echo "$at_srcdir/policy.at:2465: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2465" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2137" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2465" $at_failed && at_fn_log_failure $at_traceon; } @@ -162244,15 +171577,15 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2137" +$as_echo "$at_srcdir/policy.at:2465: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2465" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2137" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2465" $at_failed && at_fn_log_failure $at_traceon; } @@ -162264,17 +171597,17 @@ { set +x -printf "%s\n" "$at_srcdir/policy.at:2138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-policies " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2138" +$as_echo "$at_srcdir/policy.at:2466: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-policies " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "policy.at:2466" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-policies ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "allow-host-ipv6 my-allow-host-ipv6 +echo >>"$at_stdout"; $as_echo "allow-host-ipv6 my-allow-host-ipv6 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2138" +at_fn_check_status 0 $at_status "$at_srcdir/policy.at:2466" $at_failed && at_fn_log_failure $at_traceon; } @@ -162285,9 +171618,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "policy.at:2142" >"$at_check_line_file" + $as_echo "policy.at:2470" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/policy.at:2142" + && at_fn_check_skip 99 "$at_srcdir/policy.at:2470" fi @@ -162296,13 +171629,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_160 -#AT_START_161 -at_fn_group_banner 161 'services.at:1' \ +#AT_STOP_169 +#AT_START_170 +at_fn_group_banner 170 'services.at:1' \ "services" " " 7 at_xfail=no ( - printf "%s\n" "161. $at_setup_line: testing $at_desc ..." + $as_echo "170. $at_setup_line: testing $at_desc ..." $at_traceon @@ -162321,7 +171654,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/services.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/services.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162335,7 +171668,7 @@ else { set +x -printf "%s\n" "$at_srcdir/services.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/services.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "services.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162351,7 +171684,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/services.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "services.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162380,7 +171713,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -162391,7 +171724,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -162415,7 +171748,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/services.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/services.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162505,7 +171838,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "services.at:1" >"$at_check_line_file" + $as_echo "services.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/services.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -162524,7 +171857,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/services.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162545,7 +171878,7 @@ : { set +x -printf "%s\n" "$at_srcdir/services.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/services.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "services.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162562,7 +171895,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/services.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162577,7 +171910,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/services.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162600,22 +171933,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "services.at:1" >"$at_check_line_file" + $as_echo "services.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/services.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "services.at:1" >"$at_check_line_file" + $as_echo "services.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/services.at:1" @@ -162627,7 +171966,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +$as_echo "$at_srcdir/services.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162646,7 +171985,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/services.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162665,7 +172004,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/services.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162685,7 +172024,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-service ssh " +$as_echo "$at_srcdir/services.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-service ssh " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162704,7 +172043,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162723,7 +172062,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ssh " +$as_echo "$at_srcdir/services.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ssh " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162742,7 +172081,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162762,7 +172101,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/services.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162781,7 +172120,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/services.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162801,7 +172140,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-service ssh " +$as_echo "$at_srcdir/services.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-service ssh " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162820,7 +172159,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162841,7 +172180,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/services.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -162854,7 +172193,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { tcp dport 22 ct state new,untracked accept ip saddr 10.10.10.0/24 tcp dport 22 ct state new,untracked accept @@ -162882,7 +172221,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-service ssh " +$as_echo "$at_srcdir/services.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-service ssh " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:32" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162902,7 +172241,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:37" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162921,7 +172260,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ssh " +$as_echo "$at_srcdir/services.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ssh " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:38" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162940,7 +172279,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:39" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162959,7 +172298,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-service ssh " +$as_echo "$at_srcdir/services.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-service ssh " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:40" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162978,7 +172317,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:41" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -162997,7 +172336,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-service ssh " +$as_echo "$at_srcdir/services.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-service ssh " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:42" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163016,7 +172355,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " +$as_echo "$at_srcdir/services.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ssh accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:43" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ssh accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163037,7 +172376,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-service ftp " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-service ftp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-service ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163056,7 +172395,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ftp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163075,7 +172414,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-service ftp " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-service ftp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-service ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163094,7 +172433,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ftp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163113,7 +172452,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --runtime-to-permanent ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163132,7 +172471,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ftp " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ftp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163151,7 +172490,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ftp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163172,7 +172511,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -163185,7 +172524,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { tcp dport 21 ct helper set \"helper-ftp-tcp\" tcp dport 21 ct state new,untracked accept @@ -163219,7 +172558,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-service ftp " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-service ftp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-service ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163238,7 +172577,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ftp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163257,7 +172596,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ftp " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ftp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-service ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163276,7 +172615,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ftp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163295,7 +172634,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-service ftp " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-service ftp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-service ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163314,7 +172653,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ftp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163333,7 +172672,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-service ftp " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-service ftp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-service ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163352,7 +172691,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " +$as_echo "$at_srcdir/services.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=\"10.10.10.0/24\" service name=ftp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address="10.10.10.0/24" service name=ftp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163373,7 +172712,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-service does-not-exist " +$as_echo "$at_srcdir/services.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-service does-not-exist " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:90" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-service does-not-exist ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163392,7 +172731,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-service does-not-exist " +$as_echo "$at_srcdir/services.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-service does-not-exist " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:91" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-service does-not-exist ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163412,7 +172751,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-interface raboof0 --add-service ssh " +$as_echo "$at_srcdir/services.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-interface raboof0 --add-service ssh " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:94" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-interface raboof0 --add-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163431,7 +172770,7 @@ { set +x -printf "%s\n" "$at_srcdir/services.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-interface raboof0 --add-service ssh " +$as_echo "$at_srcdir/services.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-interface raboof0 --add-service ssh " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "services.at:95" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-interface raboof0 --add-service ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163450,7 +172789,7 @@ if test x"-e '/ERROR: INVALID_SERVICE/d'" != x"ignore"; then - printf "%s\n" "services.at:97" >"$at_check_line_file" + $as_echo "services.at:97" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_SERVICE/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/services.at:97" fi @@ -163461,13 +172800,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_161 -#AT_START_162 -at_fn_group_banner 162 'ports.at:1' \ +#AT_STOP_170 +#AT_START_171 +at_fn_group_banner 171 'ports.at:1' \ "ports" " " 7 at_xfail=no ( - printf "%s\n" "162. $at_setup_line: testing $at_desc ..." + $as_echo "171. $at_setup_line: testing $at_desc ..." $at_traceon @@ -163486,7 +172825,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163500,7 +172839,7 @@ else { set +x -printf "%s\n" "$at_srcdir/ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "ports.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163516,7 +172855,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/ports.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "ports.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163545,7 +172884,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -163556,7 +172895,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -163580,7 +172919,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/ports.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/ports.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163670,7 +173009,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "ports.at:1" >"$at_check_line_file" + $as_echo "ports.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/ports.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -163689,7 +173028,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163710,7 +173049,7 @@ : { set +x -printf "%s\n" "$at_srcdir/ports.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/ports.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "ports.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163727,7 +173066,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163742,7 +173081,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163765,22 +173104,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "ports.at:1" >"$at_check_line_file" + $as_echo "ports.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/ports.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "ports.at:1" >"$at_check_line_file" + $as_echo "ports.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/ports.at:1" @@ -163792,7 +173137,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +$as_echo "$at_srcdir/ports.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163811,7 +173156,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/ports.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163830,7 +173175,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/ports.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163850,7 +173195,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163869,7 +173214,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234/udp " +$as_echo "$at_srcdir/ports.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163888,7 +173233,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 4321/udp " +$as_echo "$at_srcdir/ports.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 4321/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163907,7 +173252,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/ports.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=4444 protocol=udp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163926,7 +173271,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163945,7 +173290,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp " +$as_echo "$at_srcdir/ports.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163964,7 +173309,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 4321/udp " +$as_echo "$at_srcdir/ports.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 4321/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -163983,7 +173328,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/ports.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule port port=4444 protocol=udp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164003,7 +173348,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/ports.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164022,7 +173367,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/ports.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164042,7 +173387,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164061,7 +173406,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp " +$as_echo "$at_srcdir/ports.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164080,7 +173425,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 4321/udp " +$as_echo "$at_srcdir/ports.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 4321/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164099,7 +173444,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/ports.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule port port=4444 protocol=udp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164120,7 +173465,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/ports.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -164133,7 +173478,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { tcp dport 1234 ct state new,untracked accept udp dport 1234 ct state new,untracked accept @@ -164162,7 +173507,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164181,7 +173526,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:45" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164200,7 +173545,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp " +$as_echo "$at_srcdir/ports.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164219,7 +173564,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 1234/udp " +$as_echo "$at_srcdir/ports.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164238,7 +173583,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 4321/udp " +$as_echo "$at_srcdir/ports.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 4321/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:48" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164257,7 +173602,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/ports.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule port port=4444 protocol=udp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164276,7 +173621,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:50" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164295,7 +173640,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/tcp " +$as_echo "$at_srcdir/ports.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:51" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164314,7 +173659,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp " +$as_echo "$at_srcdir/ports.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:52" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164333,7 +173678,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-port 1234/udp " +$as_echo "$at_srcdir/ports.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:53" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164352,7 +173697,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-port 4321/udp " +$as_echo "$at_srcdir/ports.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-port 4321/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:54" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164371,7 +173716,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule port port=4444 protocol=udp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164392,7 +173737,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-port 1234/udp " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164411,7 +173756,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164430,7 +173775,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164449,7 +173794,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164468,7 +173813,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --runtime-to-permanent ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164487,7 +173832,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164506,7 +173851,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164527,7 +173872,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -164540,7 +173885,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { udp dport 1234 ct state new,untracked accept sctp dport 4444 ct state new,untracked accept @@ -164567,7 +173912,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 1234/udp " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164586,7 +173931,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164605,7 +173950,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164624,7 +173969,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164643,7 +173988,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-port 1234/udp " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164662,7 +174007,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164681,7 +174026,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164700,7 +174045,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164721,7 +174066,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234 " +$as_echo "$at_srcdir/ports.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:93" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164740,7 +174085,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-port 1234 " +$as_echo "$at_srcdir/ports.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-port 1234 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:94" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-port 1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164759,7 +174104,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 123443/tcp " +$as_echo "$at_srcdir/ports.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 123443/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:95" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 123443/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164778,7 +174123,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-port 123443/tcp " +$as_echo "$at_srcdir/ports.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-port 123443/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:96" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-port 123443/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164797,7 +174142,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234/bogus " +$as_echo "$at_srcdir/ports.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234/bogus " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:97" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-port 1234/bogus ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164816,7 +174161,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-port 1234/bogus " +$as_echo "$at_srcdir/ports.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-port 1234/bogus " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:98" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-port 1234/bogus ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164836,7 +174181,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=4444 accept' " +$as_echo "$at_srcdir/ports.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=4444 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:100" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=4444 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164855,7 +174200,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=4444 accept' " +$as_echo "$at_srcdir/ports.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=4444 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:101" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=4444 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164874,7 +174219,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=99999 protocol=tcp accept' " +$as_echo "$at_srcdir/ports.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=99999 protocol=tcp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:102" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=99999 protocol=tcp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164893,7 +174238,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=99999 protocol=tcp accept' " +$as_echo "$at_srcdir/ports.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=99999 protocol=tcp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:103" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=99999 protocol=tcp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164912,7 +174257,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=4444 protocol=bogus accept' " +$as_echo "$at_srcdir/ports.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=4444 protocol=bogus accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:104" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule port port=4444 protocol=bogus accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164931,7 +174276,7 @@ { set +x -printf "%s\n" "$at_srcdir/ports.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=4444 protocol=bogus accept' " +$as_echo "$at_srcdir/ports.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=4444 protocol=bogus accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ports.at:105" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule port port=4444 protocol=bogus accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -164950,7 +174295,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "ports.at:107" >"$at_check_line_file" + $as_echo "ports.at:107" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/ports.at:107" fi @@ -164961,13 +174306,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_162 -#AT_START_163 -at_fn_group_banner 163 'source_ports.at:1' \ +#AT_STOP_171 +#AT_START_172 +at_fn_group_banner 172 'source_ports.at:1' \ "source ports" " " 7 at_xfail=no ( - printf "%s\n" "163. $at_setup_line: testing $at_desc ..." + $as_echo "172. $at_setup_line: testing $at_desc ..." $at_traceon @@ -164986,7 +174331,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/source_ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/source_ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165000,7 +174345,7 @@ else { set +x -printf "%s\n" "$at_srcdir/source_ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/source_ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "source_ports.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165016,7 +174361,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/source_ports.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "source_ports.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165045,7 +174390,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -165056,7 +174401,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -165080,7 +174425,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/source_ports.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/source_ports.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165170,7 +174515,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "source_ports.at:1" >"$at_check_line_file" + $as_echo "source_ports.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/source_ports.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -165189,7 +174534,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/source_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165210,7 +174555,7 @@ : { set +x -printf "%s\n" "$at_srcdir/source_ports.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/source_ports.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "source_ports.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165227,7 +174572,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/source_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165242,7 +174587,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/source_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165265,22 +174610,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "source_ports.at:1" >"$at_check_line_file" + $as_echo "source_ports.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/source_ports.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "source_ports.at:1" >"$at_check_line_file" + $as_echo "source_ports.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/source_ports.at:1" @@ -165292,7 +174643,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +$as_echo "$at_srcdir/source_ports.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165311,7 +174662,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/source_ports.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165330,7 +174681,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/source_ports.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165350,7 +174701,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165369,7 +174720,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165388,7 +174739,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 4321/udp " +$as_echo "$at_srcdir/source_ports.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 4321/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165407,7 +174758,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/source_ports.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=udp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165426,7 +174777,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165445,7 +174796,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165464,7 +174815,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 4321/udp " +$as_echo "$at_srcdir/source_ports.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 4321/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165483,7 +174834,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/source_ports.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=udp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165503,7 +174854,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/source_ports.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165522,7 +174873,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/source_ports.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165542,7 +174893,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165561,7 +174912,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165580,7 +174931,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 4321/udp " +$as_echo "$at_srcdir/source_ports.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 4321/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-source-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165599,7 +174950,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/source_ports.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=udp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165620,7 +174971,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/source_ports.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -165633,7 +174984,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { tcp sport 1234 ct state new,untracked accept udp sport 1234 ct state new,untracked accept @@ -165662,7 +175013,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165681,7 +175032,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:45" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165700,7 +175051,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165719,7 +175070,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165738,7 +175089,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 4321/udp " +$as_echo "$at_srcdir/source_ports.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 4321/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:48" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165757,7 +175108,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/source_ports.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=udp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165776,7 +175127,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:50" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165795,7 +175146,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/tcp " +$as_echo "$at_srcdir/source_ports.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:51" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165814,7 +175165,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:52" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165833,7 +175184,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:53" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165852,7 +175203,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 4321/udp " +$as_echo "$at_srcdir/source_ports.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 4321/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:54" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 4321/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165871,7 +175222,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=udp accept' " +$as_echo "$at_srcdir/source_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=udp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=udp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165892,7 +175243,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165911,7 +175262,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165930,7 +175281,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165949,7 +175300,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165968,7 +175319,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --runtime-to-permanent ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -165987,7 +175338,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166006,7 +175357,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166027,7 +175378,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -166040,7 +175391,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { udp sport 1234 ct state new,untracked accept sctp sport 4444 ct state new,untracked accept @@ -166067,7 +175418,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166086,7 +175437,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166105,7 +175456,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166124,7 +175475,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166143,7 +175494,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166162,7 +175513,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule source-port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166181,7 +175532,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-source-port 1234/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166200,7 +175551,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' " +$as_echo "$at_srcdir/source_ports.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule source-port port=4444 protocol=sctp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166221,7 +175572,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234 " +$as_echo "$at_srcdir/source_ports.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:93" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166240,7 +175591,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 1234 " +$as_echo "$at_srcdir/source_ports.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 1234 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:94" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166259,7 +175610,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 123443/tcp " +$as_echo "$at_srcdir/source_ports.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 123443/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:95" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 123443/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166278,7 +175629,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 123443/tcp " +$as_echo "$at_srcdir/source_ports.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 123443/tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:96" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 123443/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166297,7 +175648,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234/bogus " +$as_echo "$at_srcdir/source_ports.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234/bogus " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:97" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-source-port 1234/bogus ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166316,7 +175667,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 1234/bogus " +$as_echo "$at_srcdir/source_ports.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 1234/bogus " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:98" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-source-port 1234/bogus ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166336,7 +175687,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=4444 accept' " +$as_echo "$at_srcdir/source_ports.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=4444 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:100" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=4444 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166355,7 +175706,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=4444 accept' " +$as_echo "$at_srcdir/source_ports.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=4444 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:101" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=4444 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166374,7 +175725,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=99999 protocol=tcp accept' " +$as_echo "$at_srcdir/source_ports.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=99999 protocol=tcp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:102" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=99999 protocol=tcp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166393,7 +175744,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=99999 protocol=tcp accept' " +$as_echo "$at_srcdir/source_ports.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=99999 protocol=tcp accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:103" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=99999 protocol=tcp accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166412,7 +175763,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=bogus accept' " +$as_echo "$at_srcdir/source_ports.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=bogus accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:104" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=bogus accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166431,7 +175782,7 @@ { set +x -printf "%s\n" "$at_srcdir/source_ports.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=bogus accept' " +$as_echo "$at_srcdir/source_ports.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=bogus accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "source_ports.at:105" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule source-port port=4444 protocol=bogus accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166450,7 +175801,7 @@ if test x"" != x"ignore"; then - printf "%s\n" "source_ports.at:107" >"$at_check_line_file" + $as_echo "source_ports.at:107" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/source_ports.at:107" fi @@ -166461,13 +175812,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_163 -#AT_START_164 -at_fn_group_banner 164 'forward_ports.at:1' \ +#AT_STOP_172 +#AT_START_173 +at_fn_group_banner 173 'forward_ports.at:1' \ "forward ports" " " 7 at_xfail=no ( - printf "%s\n" "164. $at_setup_line: testing $at_desc ..." + $as_echo "173. $at_setup_line: testing $at_desc ..." $at_traceon @@ -166486,7 +175837,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/forward_ports.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166500,7 +175851,7 @@ else { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/forward_ports.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "forward_ports.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166516,7 +175867,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/forward_ports.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "forward_ports.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166545,7 +175896,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -166556,7 +175907,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -166580,7 +175931,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/forward_ports.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166670,7 +176021,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "forward_ports.at:1" >"$at_check_line_file" + $as_echo "forward_ports.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/forward_ports.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -166689,7 +176040,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/forward_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166710,7 +176061,7 @@ : { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/forward_ports.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "forward_ports.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166727,7 +176078,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/forward_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166742,7 +176093,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/forward_ports.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166765,22 +176116,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "forward_ports.at:1" >"$at_check_line_file" + $as_echo "forward_ports.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/forward_ports.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "forward_ports.at:1" >"$at_check_line_file" + $as_echo "forward_ports.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/forward_ports.at:1" @@ -166792,7 +176149,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +$as_echo "$at_srcdir/forward_ports.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166811,7 +176168,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166830,7 +176187,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166850,7 +176207,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166872,7 +176229,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " +$as_echo "$at_srcdir/forward_ports.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166893,7 +176250,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:13" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166912,7 +176269,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166934,7 +176291,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " +$as_echo "$at_srcdir/forward_ports.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166955,7 +176312,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166975,7 +176332,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/forward_ports.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -166994,7 +176351,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/forward_ports.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167014,7 +176371,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167036,7 +176393,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " +$as_echo "$at_srcdir/forward_ports.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167057,7 +176414,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:24" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167078,7 +176435,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/forward_ports.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -167091,7 +176448,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PRE_policy_foobar_allow { meta nfproto ipv4 tcp dport 33 dnat ip to 10.10.10.10:33 meta nfproto ipv6 udp dport 44 dnat ip6 to 1234::4321:4444 @@ -167119,7 +176476,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:41" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167138,7 +176495,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:42" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167160,7 +176517,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " +$as_echo "$at_srcdir/forward_ports.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:43" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167181,7 +176538,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167200,7 +176557,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167219,7 +176576,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:48" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167241,7 +176598,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " +$as_echo "$at_srcdir/forward_ports.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=44:proto=udp:toport=4444:toaddr=1234::4321 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167262,7 +176619,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:52" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167283,7 +176640,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167302,7 +176659,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167321,7 +176678,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167340,7 +176697,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167359,7 +176716,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --runtime-to-permanent ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167378,7 +176735,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167397,7 +176754,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167418,7 +176775,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -167431,7 +176788,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PRE_policy_foobar_allow { meta nfproto ipv4 tcp dport 33 dnat ip to 10.10.10.10:33 meta nfproto ipv4 udp dport 444 dnat ip to 10.44.44.44:4444 @@ -167458,7 +176815,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167477,7 +176834,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167496,7 +176853,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167515,7 +176872,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167534,7 +176891,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167553,7 +176910,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167572,7 +176929,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-forward-port port=33:proto=tcp:toport=33:toaddr=10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167591,7 +176948,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167612,7 +176969,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port 1234 " +$as_echo "$at_srcdir/forward_ports.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port 1234 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:88" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port 1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167631,7 +176988,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port 1234 " +$as_echo "$at_srcdir/forward_ports.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port 1234 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:89" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port 1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167650,7 +177007,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=11:proto=tcp " +$as_echo "$at_srcdir/forward_ports.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=11:proto=tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:90" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=11:proto=tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167669,7 +177026,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=11:proto=tcp " +$as_echo "$at_srcdir/forward_ports.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=11:proto=tcp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:91" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=11:proto=tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167688,7 +177045,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:92: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=11:proto=tcpp:toport=1111 " +$as_echo "$at_srcdir/forward_ports.at:92: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=11:proto=tcpp:toport=1111 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:92" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=11:proto=tcpp:toport=1111 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167707,7 +177064,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=11:proto=tcpp:toport=1111 " +$as_echo "$at_srcdir/forward_ports.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=11:proto=tcpp:toport=1111 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:93" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=11:proto=tcpp:toport=1111 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167726,7 +177083,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=11:proto=tcp:toport=1111:toaddr=10.10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=11:proto=tcp:toport=1111:toaddr=10.10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:94" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=11:proto=tcp:toport=1111:toaddr=10.10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167745,7 +177102,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=11:proto=tcp:toport=1111:toaddr=10.10.10.10.10 " +$as_echo "$at_srcdir/forward_ports.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=11:proto=tcp:toport=1111:toaddr=10.10.10.10.10 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:95" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=11:proto=tcp:toport=1111:toaddr=10.10.10.10.10 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167765,7 +177122,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444' " +$as_echo "$at_srcdir/forward_ports.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:97" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167784,7 +177141,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444' " +$as_echo "$at_srcdir/forward_ports.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:98" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167803,7 +177160,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:99: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp' " +$as_echo "$at_srcdir/forward_ports.at:99: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:99" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167822,7 +177179,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp' " +$as_echo "$at_srcdir/forward_ports.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:100" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167841,7 +177198,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcpp to-port=1111' " +$as_echo "$at_srcdir/forward_ports.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcpp to-port=1111' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:101" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcpp to-port=1111' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167860,7 +177217,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcpp to-port=1111' " +$as_echo "$at_srcdir/forward_ports.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcpp to-port=1111' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:102" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcpp to-port=1111' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167879,7 +177236,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp to-port=1111 to-addr=10.10.10.10.10' " +$as_echo "$at_srcdir/forward_ports.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp to-port=1111 to-addr=10.10.10.10.10' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:103" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp to-port=1111 to-addr=10.10.10.10.10' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167898,7 +177255,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp to-port=1111 to-addr=10.10.10.10.10' " +$as_echo "$at_srcdir/forward_ports.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp to-port=1111 to-addr=10.10.10.10.10' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:104" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=tcp to-port=1111 to-addr=10.10.10.10.10' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167918,7 +177275,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:106" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167937,7 +177294,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:107" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167957,7 +177314,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/forward_ports.at:110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:110" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167976,7 +177333,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:111" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -167995,7 +177352,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:112" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168014,7 +177371,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:113" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168033,7 +177390,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:114" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168052,7 +177409,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/forward_ports.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:115" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168071,7 +177428,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:116: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:116: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:116" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168090,7 +177447,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:117" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168109,7 +177466,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:118" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168128,7 +177485,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:119" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168149,7 +177506,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/forward_ports.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -168162,7 +177519,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PRE_policy_foobar_allow { meta nfproto ipv4 tcp dport 22 redirect to :2222 meta nfproto ipv6 udp dport 444 redirect to :4444 @@ -168189,7 +177546,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:134" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168208,7 +177565,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:135" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168227,7 +177584,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:136: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone HOST " +$as_echo "$at_srcdir/forward_ports.at:136: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:136" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168246,7 +177603,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:137" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168265,7 +177622,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:138" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv6 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168284,7 +177641,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone HOST " +$as_echo "$at_srcdir/forward_ports.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:139" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168304,7 +177661,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:142: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:142: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:142" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168323,7 +177680,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:143" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168342,7 +177699,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:144: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:144: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:144" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168361,7 +177718,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:145" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168380,7 +177737,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:146" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168399,7 +177756,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:147" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168419,7 +177776,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:149: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:149: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:149" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168438,7 +177795,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:150: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:150: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:150" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168457,7 +177814,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:151: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:151: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:151" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168476,7 +177833,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone ANY " +$as_echo "$at_srcdir/forward_ports.at:152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:152" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168496,7 +177853,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:155: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 " +$as_echo "$at_srcdir/forward_ports.at:155: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:155" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone internal --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168515,7 +177872,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:156: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone internal " +$as_echo "$at_srcdir/forward_ports.at:156: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone internal " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:156" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168534,7 +177891,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:157: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:157: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:157" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168553,7 +177910,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:158: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:158: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:158" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168572,7 +177929,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:159" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168591,7 +177948,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:160: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:160: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:160" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168610,7 +177967,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:161: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-interface foobar0 " +$as_echo "$at_srcdir/forward_ports.at:161: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-interface foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:161" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168629,7 +177986,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:162: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone internal " +$as_echo "$at_srcdir/forward_ports.at:162: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone internal " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:162" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone internal ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168648,7 +178005,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:163: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:163" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168667,7 +178024,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:164: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:164: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:164" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168686,7 +178043,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:165: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:165: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:165" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168705,7 +178062,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:166: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:166: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:166" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168725,7 +178082,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --remove-interface foobar0 " +$as_echo "$at_srcdir/forward_ports.at:168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --remove-interface foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:168" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone internal --remove-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168744,7 +178101,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:169: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --remove-interface foobar0 " +$as_echo "$at_srcdir/forward_ports.at:169: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --remove-interface foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:169" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --remove-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168764,7 +178121,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --add-source 10.10.10.0/24 " +$as_echo "$at_srcdir/forward_ports.at:173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone internal --add-source 10.10.10.0/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:173" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone internal --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168783,7 +178140,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:174" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168802,7 +178159,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:175: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:175: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:175" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168821,7 +178178,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:176" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168840,7 +178197,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:177" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168859,7 +178216,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:178: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source 10.10.10.0/24 " +$as_echo "$at_srcdir/forward_ports.at:178: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source 10.10.10.0/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:178" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168878,7 +178235,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:179: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +$as_echo "$at_srcdir/forward_ports.at:179: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:179" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168897,7 +178254,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +$as_echo "$at_srcdir/forward_ports.at:180: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:180" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168916,7 +178273,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:181: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +$as_echo "$at_srcdir/forward_ports.at:181: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:181" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168935,7 +178292,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:182: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +$as_echo "$at_srcdir/forward_ports.at:182: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:182" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -168956,7 +178313,7 @@ { set +x -printf "%s\n" "$at_srcdir/forward_ports.at:183: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/forward_ports.at:183: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_PRE_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -168969,7 +178326,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain nat_PRE_policy_foobar_allow { meta nfproto ipv4 tcp dport 22 dnat ip to 10.0.0.1:2222 meta nfproto ipv4 udp dport 444 dnat ip to 10.44.44.44:4444 @@ -168993,7 +178350,7 @@ if test x"-e '/ERROR: INVALID_FORWARD/d' -e '/ERROR: INVALID_ZONE/d'" != x"ignore"; then - printf "%s\n" "forward_ports.at:196" >"$at_check_line_file" + $as_echo "forward_ports.at:196" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_FORWARD/d' -e '/ERROR: INVALID_ZONE/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/forward_ports.at:196" fi @@ -169004,13 +178361,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_164 -#AT_START_165 -at_fn_group_banner 165 'masquerade.at:1' \ - "masquerade" " " 7 +#AT_STOP_173 +#AT_START_174 +at_fn_group_banner 174 'forward_ports.at:199' \ + "forward ports (OUTPUT)" " " 7 at_xfail=no ( - printf "%s\n" "165. $at_setup_line: testing $at_desc ..." + $as_echo "174. $at_setup_line: testing $at_desc ..." $at_traceon @@ -169029,29 +178386,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/masquerade.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" +$as_echo "$at_srcdir/forward_ports.at:199: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:199" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:199" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/masquerade.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "masquerade.at:1" +$as_echo "$at_srcdir/forward_ports.at:199: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "forward_ports.at:199" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:199" $at_failed && at_fn_log_failure $at_traceon; } @@ -169059,15 +178416,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "masquerade.at:1" +$as_echo "$at_srcdir/forward_ports.at:199: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "forward_ports.at:199" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:199" $at_failed && at_fn_log_failure $at_traceon; } @@ -169088,7 +178445,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -169099,7 +178456,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -169123,15 +178480,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/masquerade.at:1: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" +$as_echo "$at_srcdir/forward_ports.at:199: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:199" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:199" $at_failed && at_fn_log_failure $at_traceon; } @@ -169213,8 +178570,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "masquerade.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/masquerade.at:1" + $as_echo "forward_ports.at:199" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/forward_ports.at:199" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -169232,15 +178589,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" +$as_echo "$at_srcdir/forward_ports.at:199: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:199" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:199" $at_failed && at_fn_log_failure $at_traceon; } @@ -169253,15 +178610,15 @@ : { set +x -printf "%s\n" "$at_srcdir/masquerade.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "masquerade.at:1" +$as_echo "$at_srcdir/forward_ports.at:199: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "forward_ports.at:199" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:199" $at_failed && at_fn_log_failure $at_traceon; } @@ -169270,30 +178627,30 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" +$as_echo "$at_srcdir/forward_ports.at:199: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:199" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:199" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/masquerade.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" +$as_echo "$at_srcdir/forward_ports.at:199: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:199" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:199" $at_failed && at_fn_log_failure $at_traceon; } @@ -169308,44 +178665,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "masquerade.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/masquerade.at:1" + $as_echo "forward_ports.at:199" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/forward_ports.at:199" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "masquerade.at:1" >"$at_check_line_file" + $as_echo "forward_ports.at:199" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/masquerade.at:1" - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:4" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface foobar0 -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:4" -$at_failed && at_fn_log_failure -$at_traceon; } + && at_fn_check_skip 99 "$at_srcdir/forward_ports.at:199" @@ -169355,111 +178698,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:6" +$as_echo "$at_srcdir/forward_ports.at:202: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:202" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:6" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:7" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:7" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:8" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone public -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:8" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:11" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-masquerade -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:11" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:12" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:12" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:13" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:202" $at_failed && at_fn_log_failure $at_traceon; } @@ -169470,15 +178717,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:14" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +$as_echo "$at_srcdir/forward_ports.at:203: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-zone localhost " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:203" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-zone localhost ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:14" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:203" $at_failed && at_fn_log_failure $at_traceon; } @@ -169490,15 +178737,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:15" +$as_echo "$at_srcdir/forward_ports.at:204: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:204" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:15" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:204" $at_failed && at_fn_log_failure $at_traceon; } @@ -169509,134 +178756,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:15" +$as_echo "$at_srcdir/forward_ports.at:204: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:204" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:15" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:16" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-masquerade -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:16" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:17" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:17" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "masquerade.at:18" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_policy_foobar_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain nat_POST_policy_foobar_allow { -meta nfproto ipv4 oifname != \"lo\" masquerade -ip saddr 10.10.10.0/24 oifname != \"lo\" masquerade -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:18" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:32" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-masquerade -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:32" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:33" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:33" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:204" $at_failed && at_fn_log_failure $at_traceon; } @@ -169646,35 +178774,18 @@ - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:34" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:34" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:35" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +$as_echo "$at_srcdir/forward_ports.at:209: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:209" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:35" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:209" $at_failed && at_fn_log_failure $at_traceon; } @@ -169685,15 +178796,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:36" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-masquerade +$as_echo "$at_srcdir/forward_ports.at:210: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:210" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:36" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:210" $at_failed && at_fn_log_failure $at_traceon; } @@ -169704,15 +178815,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:37" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +$as_echo "$at_srcdir/forward_ports.at:211: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:211" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:37" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:211" $at_failed && at_fn_log_failure $at_traceon; } @@ -169723,15 +178834,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:38" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-masquerade +$as_echo "$at_srcdir/forward_ports.at:212: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:212" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:38" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:212" $at_failed && at_fn_log_failure $at_traceon; } @@ -169742,15 +178853,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:39" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +$as_echo "$at_srcdir/forward_ports.at:213: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:213" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:39" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:213" $at_failed && at_fn_log_failure $at_traceon; } @@ -169760,18 +178871,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-masquerade +$as_echo "$at_srcdir/forward_ports.at:214: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:214" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:214" $at_failed && at_fn_log_failure $at_traceon; } @@ -169782,15 +178891,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' +$as_echo "$at_srcdir/forward_ports.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --add-ingress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:215" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --add-ingress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:215" $at_failed && at_fn_log_failure $at_traceon; } @@ -169801,15 +178910,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-masquerade +$as_echo "$at_srcdir/forward_ports.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --add-egress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:216" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --add-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:216" $at_failed && at_fn_log_failure $at_traceon; } @@ -169820,15 +178929,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' +$as_echo "$at_srcdir/forward_ports.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:217" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:217" $at_failed && at_fn_log_failure $at_traceon; } @@ -169839,15 +178948,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --runtime-to-permanent +$as_echo "$at_srcdir/forward_ports.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:218" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:218" $at_failed && at_fn_log_failure $at_traceon; } @@ -169858,15 +178967,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade +$as_echo "$at_srcdir/forward_ports.at:219: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:219" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:219" $at_failed && at_fn_log_failure $at_traceon; } @@ -169877,15 +178986,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' +$as_echo "$at_srcdir/forward_ports.at:220: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:220" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:220" $at_failed && at_fn_log_failure $at_traceon; } @@ -169898,28 +179007,28 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/forward_ports.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUT_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "masquerade.at:42" +at_fn_check_prepare_notrace 'a $(...) command substitution' "forward_ports.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_policy_foobar_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUT_policy_foobar_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain nat_POST_policy_foobar_allow { -meta nfproto ipv4 oifname != \"lo\" masquerade -ip6 saddr 1234::/64 oifname != \"lo\" masquerade +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUT_policy_foobar_allow { +meta nfproto ipv4 tcp dport 22 dnat ip to 10.0.0.1:2222 +meta nfproto ipv4 udp dport 444 dnat ip to 10.44.44.44:4444 } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -169935,18 +179044,16 @@ - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-masquerade +$as_echo "$at_srcdir/forward_ports.at:234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-ingress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:234" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-ingress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:234" $at_failed && at_fn_log_failure $at_traceon; } @@ -169957,15 +179064,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' +$as_echo "$at_srcdir/forward_ports.at:235: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-egress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:235" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:235" $at_failed && at_fn_log_failure $at_traceon; } @@ -169976,15 +179083,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade +$as_echo "$at_srcdir/forward_ports.at:236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --remove-ingress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:236" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --remove-ingress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:236" $at_failed && at_fn_log_failure $at_traceon; } @@ -169995,15 +179102,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' +$as_echo "$at_srcdir/forward_ports.at:237: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --remove-egress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:237" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --remove-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:42" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:237" $at_failed && at_fn_log_failure $at_traceon; } @@ -170014,17 +179121,16 @@ - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar_host " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:71" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar_host +$as_echo "$at_srcdir/forward_ports.at:242: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone localhost --add-source 127.0.0.0/8 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:242" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone localhost --add-source 127.0.0.0/8 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:71" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:242" $at_failed && at_fn_log_failure $at_traceon; } @@ -170035,15 +179141,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-ingress-zone internal " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:72" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-ingress-zone internal +$as_echo "$at_srcdir/forward_ports.at:243: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:243" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-ingress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:72" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:243" $at_failed && at_fn_log_failure $at_traceon; } @@ -170054,54 +179160,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:73" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-egress-zone HOST +$as_echo "$at_srcdir/forward_ports.at:244: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone localhost " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:244" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-egress-zone localhost ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:73" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:74" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:74" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:74" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:74" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:244" $at_failed && at_fn_log_failure $at_traceon; } @@ -170111,17 +179178,16 @@ - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:75" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-masquerade +$as_echo "$at_srcdir/forward_ports.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:245" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:75" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:245" $at_failed && at_fn_log_failure $at_traceon; } @@ -170132,15 +179198,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:76" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +$as_echo "$at_srcdir/forward_ports.at:246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:246" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:246" $at_failed && at_fn_log_failure $at_traceon; } @@ -170151,15 +179217,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:77: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar_host --add-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:77" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar_host --add-masquerade +$as_echo "$at_srcdir/forward_ports.at:247: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:247" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:77" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:247" $at_failed && at_fn_log_failure $at_traceon; } @@ -170170,15 +179236,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:78" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +$as_echo "$at_srcdir/forward_ports.at:248: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:248" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:78" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:248" $at_failed && at_fn_log_failure $at_traceon; } @@ -170189,15 +179255,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --remove-ingress-zone internal " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:79" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --remove-ingress-zone internal +$as_echo "$at_srcdir/forward_ports.at:249: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone localhost --add-source 127.0.0.0/8 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:249" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone localhost --add-source 127.0.0.0/8 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:79" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:249" $at_failed && at_fn_log_failure $at_traceon; } @@ -170208,15 +179274,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:80: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --remove-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:80" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --remove-egress-zone HOST +$as_echo "$at_srcdir/forward_ports.at:250: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --add-ingress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:250" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --add-ingress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:80" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:250" $at_failed && at_fn_log_failure $at_traceon; } @@ -170226,17 +179292,16 @@ - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar_int_to_pub " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:84" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar_int_to_pub +$as_echo "$at_srcdir/forward_ports.at:251: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --add-egress-zone localhost " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:251" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --add-egress-zone localhost ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:84" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:251" $at_failed && at_fn_log_failure $at_traceon; } @@ -170247,15 +179312,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:85" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface foobar1 +$as_echo "$at_srcdir/forward_ports.at:252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:252" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:85" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:252" $at_failed && at_fn_log_failure $at_traceon; } @@ -170266,15 +179331,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:86: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-ingress-zone internal " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:86" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-ingress-zone internal +$as_echo "$at_srcdir/forward_ports.at:253: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:253" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-forward-port port=22:proto=tcp:toport=2222:toaddr=10.0.0.1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:86" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:253" $at_failed && at_fn_log_failure $at_traceon; } @@ -170285,54 +179350,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:87: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-egress-zone public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:87" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-egress-zone public +$as_echo "$at_srcdir/forward_ports.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:254" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:87" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:88" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:88" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:88" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:88" +at_fn_check_status 106 $at_status "$at_srcdir/forward_ports.at:254" $at_failed && at_fn_log_failure $at_traceon; } @@ -170342,17 +179368,16 @@ - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:89" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-masquerade +$as_echo "$at_srcdir/forward_ports.at:255: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:255" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv4 forward-port port=444 protocol=udp to-port=4444 to-addr=10.44.44.44' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:89" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:255" $at_failed && at_fn_log_failure $at_traceon; } @@ -170362,35 +179387,31 @@ - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:90" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:90" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar_int_to_pub --add-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:91" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar_int_to_pub --add-masquerade +$as_echo "$at_srcdir/forward_ports.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_OUT_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "forward_ports.at:256" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_OUT_policy_foobar_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:91" +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_OUT_policy_foobar_allow { +meta nfproto ipv4 tcp dport 22 dnat ip to 10.0.0.1:2222 +meta nfproto ipv4 udp dport 444 dnat ip to 10.44.44.44:4444 +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:256" $at_failed && at_fn_log_failure $at_traceon; } @@ -170400,19 +179421,6 @@ - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:92: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:92" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:92" -$at_failed && at_fn_log_failure -$at_traceon; } - @@ -170420,15 +179428,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --remove-interface foobar1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:93" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --remove-interface foobar1 +$as_echo "$at_srcdir/forward_ports.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone localhost --remove-source 127.0.0.0/8 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:269" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone localhost --remove-source 127.0.0.0/8 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:93" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:269" $at_failed && at_fn_log_failure $at_traceon; } @@ -170438,17 +179446,16 @@ - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --add-source 10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:97" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --add-source 10.10.10.0/24 +$as_echo "$at_srcdir/forward_ports.at:270: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-ingress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:270" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-ingress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:97" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:270" $at_failed && at_fn_log_failure $at_traceon; } @@ -170458,17 +179465,16 @@ - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:98" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +$as_echo "$at_srcdir/forward_ports.at:271: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-egress-zone localhost " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:271" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-egress-zone localhost ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:98" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:271" $at_failed && at_fn_log_failure $at_traceon; } @@ -170479,35 +179485,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:98" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +$as_echo "$at_srcdir/forward_ports.at:272: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone localhost --remove-source 127.0.0.0/8 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:272" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone localhost --remove-source 127.0.0.0/8 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:98" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/masquerade.at:99: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:99" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-masquerade -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:99" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:272" $at_failed && at_fn_log_failure $at_traceon; } @@ -170518,15 +179504,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:100" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +$as_echo "$at_srcdir/forward_ports.at:273: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --remove-ingress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:273" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --remove-ingress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:100" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:273" $at_failed && at_fn_log_failure $at_traceon; } @@ -170537,15 +179523,15 @@ { set +x -printf "%s\n" "$at_srcdir/masquerade.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --remove-source 10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:101" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --remove-source 10.10.10.0/24 +$as_echo "$at_srcdir/forward_ports.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --remove-egress-zone localhost " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "forward_ports.at:274" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --remove-egress-zone localhost ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:101" +at_fn_check_status 0 $at_status "$at_srcdir/forward_ports.at:274" $at_failed && at_fn_log_failure $at_traceon; } @@ -170555,10 +179541,10 @@ - if test x"-e '/ERROR: INVALID_ZONE:/d'" != x"ignore"; then - printf "%s\n" "masquerade.at:103" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ZONE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/masquerade.at:103" + if test x"-e '/ERROR: INVALID_FORWARD/d' -e '/ERROR: INVALID_ZONE/d'" != x"ignore"; then + $as_echo "forward_ports.at:276" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_FORWARD/d' -e '/ERROR: INVALID_ZONE/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/forward_ports.at:276" fi @@ -170567,13 +179553,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_165 -#AT_START_166 -at_fn_group_banner 166 'protocols.at:1' \ - "protocols" " " 7 +#AT_STOP_174 +#AT_START_175 +at_fn_group_banner 175 'masquerade.at:1' \ + "masquerade" " " 7 at_xfail=no ( - printf "%s\n" "166. $at_setup_line: testing $at_desc ..." + $as_echo "175. $at_setup_line: testing $at_desc ..." $at_traceon @@ -170592,29 +179578,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/protocols.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" +$as_echo "$at_srcdir/masquerade.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/protocols.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "protocols.at:1" +$as_echo "$at_srcdir/masquerade.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "masquerade.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -170622,15 +179608,15 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "protocols.at:1" +$as_echo "$at_srcdir/masquerade.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "masquerade.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -170651,7 +179637,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -170662,7 +179648,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -170686,15 +179672,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/protocols.at:1: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" +$as_echo "$at_srcdir/masquerade.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -170776,8 +179762,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "protocols.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/protocols.at:1" + $as_echo "masquerade.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/masquerade.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -170795,15 +179781,15 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" +$as_echo "$at_srcdir/masquerade.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -170816,15 +179802,15 @@ : { set +x -printf "%s\n" "$at_srcdir/protocols.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "protocols.at:1" +$as_echo "$at_srcdir/masquerade.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "masquerade.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -170833,30 +179819,30 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" +$as_echo "$at_srcdir/masquerade.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/protocols.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" +$as_echo "$at_srcdir/masquerade.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -170871,24 +179857,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "protocols.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/protocols.at:1" + $as_echo "masquerade.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/masquerade.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "protocols.at:1" >"$at_check_line_file" + $as_echo "masquerade.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/protocols.at:1" + && at_fn_check_skip 99 "$at_srcdir/masquerade.at:1" @@ -170898,15 +179890,15 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:4" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar +$as_echo "$at_srcdir/masquerade.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:4" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:4" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:4" $at_failed && at_fn_log_failure $at_traceon; } @@ -170916,16 +179908,17 @@ + { set +x -printf "%s\n" "$at_srcdir/protocols.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:5" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY +$as_echo "$at_srcdir/masquerade.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:6" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:6" $at_failed && at_fn_log_failure $at_traceon; } @@ -170936,15 +179929,15 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:6" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST +$as_echo "$at_srcdir/masquerade.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:7" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:6" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:7" $at_failed && at_fn_log_failure $at_traceon; } @@ -170954,17 +179947,16 @@ - { set +x -printf "%s\n" "$at_srcdir/protocols.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol ipv6-icmp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:9" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol ipv6-icmp +$as_echo "$at_srcdir/masquerade.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:8" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:9" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:8" $at_failed && at_fn_log_failure $at_traceon; } @@ -170974,16 +179966,17 @@ + { set +x -printf "%s\n" "$at_srcdir/protocols.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:10" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol dccp +$as_echo "$at_srcdir/masquerade.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:11" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:10" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:11" $at_failed && at_fn_log_failure $at_traceon; } @@ -170994,15 +179987,15 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:11" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol gre +$as_echo "$at_srcdir/masquerade.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:12" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:11" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:12" $at_failed && at_fn_log_failure $at_traceon; } @@ -171013,15 +180006,15 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule protocol value=\"sctp\" accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:12" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule protocol value="sctp" accept' +$as_echo "$at_srcdir/masquerade.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:13" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:12" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:13" $at_failed && at_fn_log_failure $at_traceon; } @@ -171032,15 +180025,15 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:13" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp +$as_echo "$at_srcdir/masquerade.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:14" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:13" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:14" $at_failed && at_fn_log_failure $at_traceon; } @@ -171050,16 +180043,17 @@ + { set +x -printf "%s\n" "$at_srcdir/protocols.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:14" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol dccp +$as_echo "$at_srcdir/masquerade.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:15" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:14" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:15" $at_failed && at_fn_log_failure $at_traceon; } @@ -171070,16 +180064,1488 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:15" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol gre +$as_echo "$at_srcdir/masquerade.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:15" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:15" -$at_failed && at_fn_log_failure +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:15" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:16" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:16" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:17" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:17" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "masquerade.at:18" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_policy_foobar_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_POST_policy_foobar_allow { +meta nfproto ipv4 oifname != \"lo\" masquerade +ip saddr 10.10.10.0/24 oifname != \"lo\" masquerade +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:18" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:32" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:32" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:33" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:33" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:34" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:34" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:35" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:35" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:36" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:36" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:37" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:37" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:38" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:38" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:39" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:39" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --runtime-to-permanent +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld nat_POST_policy_foobar_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain nat_POST_policy_foobar_allow { +meta nfproto ipv4 oifname != \"lo\" masquerade +ip6 saddr 1234::/64 oifname != \"lo\" masquerade +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:42" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234::/64 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/masquerade.at:42" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar_host " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:71" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar_host +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:71" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-ingress-zone internal " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:72" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-ingress-zone internal +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:72" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:73" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-egress-zone HOST +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:73" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:74" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:74" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:74" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:74" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:75" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:75" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:76" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:76" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:77: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar_host --add-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:77" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar_host --add-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:77" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:78" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar_host --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:78" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --remove-ingress-zone internal " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:79" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --remove-ingress-zone internal +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:79" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:80: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --remove-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:80" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_host --remove-egress-zone HOST +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:80" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar_int_to_pub " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:84" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar_int_to_pub +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:84" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:85" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --add-interface foobar1 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:85" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:86: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-ingress-zone internal " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:86" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-ingress-zone internal +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:86" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:87: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-egress-zone public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:87" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-egress-zone public +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:87" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:88" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:88" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:88" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:88" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:89" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:89" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:90" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:90" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar_int_to_pub --add-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:91" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar_int_to_pub --add-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:91" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:92: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:92" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 112 $at_status "$at_srcdir/masquerade.at:92" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --remove-interface foobar1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:93" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --remove-interface foobar1 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:93" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --add-source 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:97" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --add-source 10.10.10.0/24 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:97" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:98" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:98" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:98" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:98" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:99: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:99" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-masquerade +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:99" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:100" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar_int_to_pub --add-rich-rule='rule family=ipv4 source address=10.10.10.0/24 masquerade' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:100" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/masquerade.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=internal --remove-source 10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "masquerade.at:101" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=internal --remove-source 10.10.10.0/24 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/masquerade.at:101" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + if test x"-e '/ERROR: INVALID_ZONE:/d'" != x"ignore"; then + $as_echo "masquerade.at:103" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ZONE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/masquerade.at:103" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_175 +#AT_START_176 +at_fn_group_banner 176 'protocols.at:1' \ + "protocols" " " 7 +at_xfail=no +( + $as_echo "176. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/protocols.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/protocols.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "protocols.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/protocols.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "protocols.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/protocols.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "protocols.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/protocols.at:1" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/protocols.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/protocols.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "protocols.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/protocols.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/protocols.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "protocols.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/protocols.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "protocols.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/protocols.at:1" + + + + + + + + + { set +x +$as_echo "$at_srcdir/protocols.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:4" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:4" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/protocols.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/protocols.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:6" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:6" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/protocols.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol ipv6-icmp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:9" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol ipv6-icmp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:9" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/protocols.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:10" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol dccp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:10" +$at_failed && at_fn_log_failure $at_traceon; } @@ -171089,7 +181555,102 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:11" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol gre +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:11" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/protocols.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule protocol value=\"sctp\" accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:12" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule protocol value="sctp" accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:12" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/protocols.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:13" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:13" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/protocols.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:14" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol dccp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:14" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/protocols.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:15" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol gre +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/protocols.at:15" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/protocols.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171109,7 +181670,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/protocols.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171128,7 +181689,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/protocols.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171148,7 +181709,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171167,7 +181728,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol dccp " +$as_echo "$at_srcdir/protocols.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol dccp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:19" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171186,7 +181747,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol gre " +$as_echo "$at_srcdir/protocols.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol gre " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:20" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171205,7 +181766,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171226,7 +181787,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/protocols.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -171239,7 +181800,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { meta l4proto sctp ct state new,untracked accept meta l4proto ipv6-icmp ct state new,untracked accept @@ -171268,7 +181829,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171287,7 +181848,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:45" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171306,7 +181867,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol dccp " +$as_echo "$at_srcdir/protocols.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol dccp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171325,7 +181886,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol dccp " +$as_echo "$at_srcdir/protocols.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol dccp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171344,7 +181905,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol gre " +$as_echo "$at_srcdir/protocols.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol gre " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:48" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171363,7 +181924,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171382,7 +181943,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:50" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171401,7 +181962,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:51: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:51" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171420,7 +181981,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol dccp " +$as_echo "$at_srcdir/protocols.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol dccp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:52" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171439,7 +182000,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol dccp " +$as_echo "$at_srcdir/protocols.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol dccp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:53" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171458,7 +182019,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol gre " +$as_echo "$at_srcdir/protocols.at:54: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol gre " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:54" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171477,7 +182038,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171498,7 +182059,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171517,7 +182078,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171536,7 +182097,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171555,7 +182116,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171574,7 +182135,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --runtime-to-permanent ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171593,7 +182154,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171612,7 +182173,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171633,7 +182194,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -171646,7 +182207,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { meta l4proto ipv6-icmp ct state new,untracked accept meta l4proto sctp ct state new,untracked accept @@ -171673,7 +182234,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171692,7 +182253,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171711,7 +182272,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171730,7 +182291,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171749,7 +182310,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171768,7 +182329,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171787,7 +182348,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-protocol ipv6-icmp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171806,7 +182367,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " +$as_echo "$at_srcdir/protocols.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule protocol value=\"sctp\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule protocol value="sctp" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171827,7 +182388,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol dummy " +$as_echo "$at_srcdir/protocols.at:93: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol dummy " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:93" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-protocol dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171846,7 +182407,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-protocol dummy " +$as_echo "$at_srcdir/protocols.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-protocol dummy " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:94" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-protocol dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171865,7 +182426,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule protocol value=\"dummy\" accept' " +$as_echo "$at_srcdir/protocols.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule protocol value=\"dummy\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:95" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule protocol value="dummy" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171884,7 +182445,7 @@ { set +x -printf "%s\n" "$at_srcdir/protocols.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule protocol value=\"dummy\" accept' " +$as_echo "$at_srcdir/protocols.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule protocol value=\"dummy\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "protocols.at:96" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule protocol value="dummy" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171903,7 +182464,7 @@ if test x"-e '/ERROR: INVALID_PROTOCOL: dummy/d'" != x"ignore"; then - printf "%s\n" "protocols.at:98" >"$at_check_line_file" + $as_echo "protocols.at:98" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_PROTOCOL: dummy/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ && at_fn_check_skip 99 "$at_srcdir/protocols.at:98" fi @@ -171914,13 +182475,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_166 -#AT_START_167 -at_fn_group_banner 167 'rich_rules.at:1' \ +#AT_STOP_176 +#AT_START_177 +at_fn_group_banner 177 'rich_rules.at:1' \ "rich rules" " " 7 at_xfail=no ( - printf "%s\n" "167. $at_setup_line: testing $at_desc ..." + $as_echo "177. $at_setup_line: testing $at_desc ..." $at_traceon @@ -171939,7 +182500,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rich_rules.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171953,7 +182514,7 @@ else { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/rich_rules.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "rich_rules.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171969,7 +182530,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/rich_rules.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "rich_rules.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -171998,7 +182559,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -172009,7 +182570,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -172033,7 +182594,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/rich_rules.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172123,7 +182684,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rich_rules.at:1" >"$at_check_line_file" + $as_echo "rich_rules.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rich_rules.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -172142,7 +182703,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/rich_rules.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172163,7 +182724,7 @@ : { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/rich_rules.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "rich_rules.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172180,7 +182741,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/rich_rules.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172195,7 +182756,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/rich_rules.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172218,22 +182779,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rich_rules.at:1" >"$at_check_line_file" + $as_echo "rich_rules.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/rich_rules.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rich_rules.at:1" >"$at_check_line_file" + $as_echo "rich_rules.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/rich_rules.at:1" @@ -172245,7 +182812,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +$as_echo "$at_srcdir/rich_rules.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:7" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172264,7 +182831,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/rich_rules.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:8" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172283,7 +182850,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/rich_rules.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172303,7 +182870,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rich_rules.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172322,7 +182889,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rich_rules.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172345,7 +182912,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -172358,7 +182925,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar { jump filter_IN_policy_foobar_pre jump filter_IN_policy_foobar_log @@ -172389,7 +182956,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.10 accept' " +$as_echo "$at_srcdir/rich_rules.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.10 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:42" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 source address=10.10.10.10 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172408,7 +182975,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 log accept' " +$as_echo "$at_srcdir/rich_rules.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 log accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:43" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 log accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172427,7 +182994,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 audit accept' " +$as_echo "$at_srcdir/rich_rules.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 audit accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.11 audit accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172446,7 +183013,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.12 reject' " +$as_echo "$at_srcdir/rich_rules.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.12 reject' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:45" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.12 reject' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172465,7 +183032,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.13 drop' " +$as_echo "$at_srcdir/rich_rules.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.13 drop' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=0 source address=10.10.10.13 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172484,7 +183051,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.10.10.14 accept' " +$as_echo "$at_srcdir/rich_rules.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.10.10.14 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.10.10.14 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172503,7 +183070,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=1 source address=10.10.10.15 accept' " +$as_echo "$at_srcdir/rich_rules.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=1 source address=10.10.10.15 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:48" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=1 source address=10.10.10.15 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172523,7 +183090,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rich_rules.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172542,7 +183109,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rich_rules.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:49" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172564,7 +183131,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -172577,7 +183144,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_pre { ip saddr 10.10.10.14 accept } @@ -172602,7 +183169,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_log; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -172615,7 +183182,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_log { ip saddr 10.10.10.11 log ip saddr 10.10.10.11 log level audit @@ -172641,7 +183208,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_deny; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -172654,7 +183221,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_deny { ip saddr 10.10.10.12 reject with icmp port-unreachable ip saddr 10.10.10.13 drop @@ -172680,7 +183247,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -172693,7 +183260,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { ip saddr 10.10.10.10 accept ip saddr 10.10.10.11 accept @@ -172719,7 +183286,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_post; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -172732,7 +183299,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_post { ip saddr 10.10.10.15 accept } @@ -172756,7 +183323,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.20.20.20 accept' " +$as_echo "$at_srcdir/rich_rules.at:110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.20.20.20 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:110" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-1 source address=10.20.20.20 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172775,7 +183342,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-2 destination address=10.20.20.21 accept' " +$as_echo "$at_srcdir/rich_rules.at:111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-2 destination address=10.20.20.21 accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:111" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-2 destination address=10.20.20.21 accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172794,7 +183361,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-3 source address=10.20.20.22 destination address=10.20.20.23 drop' " +$as_echo "$at_srcdir/rich_rules.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-3 source address=10.20.20.22 destination address=10.20.20.23 drop' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:112" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv4 priority=-3 source address=10.20.20.22 destination address=10.20.20.23 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172813,7 +183380,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv6 priority=-4 source address=1234::4321 destination address=1234::4444 drop' " +$as_echo "$at_srcdir/rich_rules.at:113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv6 priority=-4 source address=1234::4321 destination address=1234::4444 drop' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:113" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule family=ipv6 priority=-4 source address=1234::4321 destination address=1234::4444 drop' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172833,7 +183400,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rich_rules.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:114" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172852,7 +183419,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rich_rules.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:114" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172874,7 +183441,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -172887,7 +183454,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_pre { ip6 daddr 1234::4444 ip6 saddr 1234::4321 drop ip daddr 10.20.20.23 ip saddr 10.20.20.22 drop @@ -172918,7 +183485,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-1 icmp-type name=\"neighbour-advertisement\" accept' " +$as_echo "$at_srcdir/rich_rules.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-1 icmp-type name=\"neighbour-advertisement\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:138" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-1 icmp-type name="neighbour-advertisement" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172937,7 +183504,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-2 icmp-type name=\"echo-request\" accept' " +$as_echo "$at_srcdir/rich_rules.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-2 icmp-type name=\"echo-request\" accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:139" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-2 icmp-type name="echo-request" accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172957,7 +183524,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rich_rules.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:140" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172976,7 +183543,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rich_rules.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:140" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -172998,7 +183565,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -173011,7 +183578,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_pre { ip6 daddr 1234::4444 ip6 saddr 1234::4321 drop ip daddr 10.20.20.23 ip saddr 10.20.20.22 drop @@ -173045,7 +183612,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone HOST " +$as_echo "$at_srcdir/rich_rules.at:168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:168" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173065,7 +183632,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/rich_rules.at:173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:173" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173084,7 +183651,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " +$as_echo "$at_srcdir/rich_rules.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:174" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173103,7 +183670,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:175: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " +$as_echo "$at_srcdir/rich_rules.at:175: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:175" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173123,7 +183690,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rich_rules.at:176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:176" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173142,7 +183709,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rich_rules.at:176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:176" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173164,7 +183731,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PRE_policy_foobar_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -173177,7 +183744,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PRE_policy_foobar_pre { mark set mark & 0x0000ff00 ^ 0x00006600 mark set 0x000004d2 @@ -173204,7 +183771,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:193: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone HOST " +$as_echo "$at_srcdir/rich_rules.at:193: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:193" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173224,7 +183791,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:198: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone ANY " +$as_echo "$at_srcdir/rich_rules.at:198: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:198" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173244,7 +183811,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:199: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rich_rules.at:199: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:199" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173263,7 +183830,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:199: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rich_rules.at:199: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:199" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173285,7 +183852,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:200: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:200: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PRE_policy_foobar_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -173298,7 +183865,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PRE_policy_foobar_pre { mark set mark & 0x0000ff00 ^ 0x00006600 mark set 0x000004d2 @@ -173325,7 +183892,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone ANY " +$as_echo "$at_srcdir/rich_rules.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:216" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173345,7 +183912,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source 10.10.10.0/24 " +$as_echo "$at_srcdir/rich_rules.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source 10.10.10.0/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173364,7 +183931,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone public " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173384,7 +183951,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rich_rules.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173403,7 +183970,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rich_rules.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173425,7 +183992,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld mangle_PRE_policy_foobar_pre; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -173438,7 +184005,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain mangle_PRE_policy_foobar_pre { mark set mark & 0x0000ff00 ^ 0x00006600 mark set 0x000004d2 @@ -173465,7 +184032,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone public " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:240" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173484,7 +184051,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:241: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-source 10.10.10.0/24 " +$as_echo "$at_srcdir/rich_rules.at:241: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-source 10.10.10.0/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:241" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --remove-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173503,7 +184070,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:242: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:242: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone public " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:242" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173522,7 +184089,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:243: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-source 10.10.10.0/24 " +$as_echo "$at_srcdir/rich_rules.at:243: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-source 10.10.10.0/24 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:243" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --remove-source 10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173541,7 +184108,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:244: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-rich-rule='rule priority=-1 mark set=1234' " +$as_echo "$at_srcdir/rich_rules.at:244: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-rich-rule='rule priority=-1 mark set=1234' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:244" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-rich-rule='rule priority=-1 mark set=1234' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173560,7 +184127,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --remove-rich-rule='rule priority=-1 mark set=1234' " +$as_echo "$at_srcdir/rich_rules.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --remove-rich-rule='rule priority=-1 mark set=1234' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:245" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --remove-rich-rule='rule priority=-1 mark set=1234' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173579,7 +184146,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " +$as_echo "$at_srcdir/rich_rules.at:246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:246" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173598,7 +184165,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:247: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --remove-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " +$as_echo "$at_srcdir/rich_rules.at:247: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --remove-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:247" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --remove-rich-rule='rule priority=-2 mark set=0x6600/0xFF00' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173618,7 +184185,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface foobar0 " +$as_echo "$at_srcdir/rich_rules.at:252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:252" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173637,7 +184204,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:253: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:253: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone public " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:253" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173656,7 +184223,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " +$as_echo "$at_srcdir/rich_rules.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:254" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173675,7 +184242,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:255: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface foobar0 " +$as_echo "$at_srcdir/rich_rules.at:255: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:255" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173694,7 +184261,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone public " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:256" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173713,7 +184280,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-interface foobar0 " +$as_echo "$at_srcdir/rich_rules.at:257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-interface foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:257" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173732,7 +184299,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:258: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:258: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone public " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:258" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173751,7 +184318,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:259: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " +$as_echo "$at_srcdir/rich_rules.at:259: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:259" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --add-rich-rule='rule priority=-1 mark set=1234' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173770,7 +184337,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-interface foobar0 " +$as_echo "$at_srcdir/rich_rules.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-interface foobar0 " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:260" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --remove-interface foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173789,7 +184356,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:261: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone public " +$as_echo "$at_srcdir/rich_rules.at:261: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone public " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:261" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-egress-zone public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173809,7 +184376,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/rich_rules.at:263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:263" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173829,7 +184396,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:267: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=32000 log prefix=\"LOG: \" level=\"warning\"' " +$as_echo "$at_srcdir/rich_rules.at:267: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=32000 log prefix=\"LOG: \" level=\"warning\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:267" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=32000 log prefix="LOG: " level="warning"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173848,7 +184415,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=32001 audit accept' " +$as_echo "$at_srcdir/rich_rules.at:268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=32001 audit accept' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:268" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=32001 audit accept' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173868,7 +184435,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/rich_rules.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:269" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173887,7 +184454,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/rich_rules.at:269: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:269" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -173909,7 +184476,7 @@ { set +x -printf "%s\n" "$at_srcdir/rich_rules.at:270: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/rich_rules.at:270: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_post; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -173922,7 +184489,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_post { ip saddr 10.10.10.15 accept log prefix \"LOG: \" @@ -173950,10 +184517,211 @@ + { set +x +$as_echo "$at_srcdir/rich_rules.at:291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-rich-rule='rule priority=32000 log prefix=\"LOG: \" level=\"warning\"' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:291" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-rich-rule='rule priority=32000 log prefix="LOG: " level="warning"' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:291" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_rules.at:292: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-rich-rule='rule priority=32001 audit accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:292" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --remove-rich-rule='rule priority=32001 audit accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:292" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_rules.at:293: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:293" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:293" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_rules.at:293: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:293" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:293" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_rules.at:297: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=32000 nflog prefix=\"NFLOG: \" queue-size=10' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:297" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=32000 nflog prefix="NFLOG: " queue-size=10' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:297" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_rules.at:298: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=32001 audit accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:298" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --add-rich-rule='rule priority=32001 audit accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:298" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_rules.at:299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:299" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:299" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_rules.at:299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_rules.at:299" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:299" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_rules.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_post; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rich_rules.at:300" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_post; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_policy_foobar_post { +ip saddr 10.10.10.15 accept +log prefix \"NFLOG: \" group 0 queue-threshold 10 +log level audit +accept +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_rules.at:300" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + if test x"-e '/ERROR: INVALID_ZONE:/d'" != x"ignore"; then - printf "%s\n" "rich_rules.at:292" >"$at_check_line_file" + $as_echo "rich_rules.at:322" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ZONE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/rich_rules.at:292" + && at_fn_check_skip 99 "$at_srcdir/rich_rules.at:322" fi @@ -173962,13 +184730,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_167 -#AT_START_168 -at_fn_group_banner 168 'icmp_blocks.at:1' \ +#AT_STOP_177 +#AT_START_178 +at_fn_group_banner 178 'icmp_blocks.at:1' \ "ICMP blocks" " " 7 at_xfail=no ( - printf "%s\n" "168. $at_setup_line: testing $at_desc ..." + $as_echo "178. $at_setup_line: testing $at_desc ..." $at_traceon @@ -173987,7 +184755,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/icmp_blocks.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174001,7 +184769,7 @@ else { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/icmp_blocks.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "icmp_blocks.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174017,7 +184785,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +$as_echo "$at_srcdir/icmp_blocks.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" at_fn_check_prepare_trace "icmp_blocks.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174046,7 +184814,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -174057,7 +184825,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -174081,7 +184849,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:1: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/icmp_blocks.at:1: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174171,7 +184939,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "icmp_blocks.at:1" >"$at_check_line_file" + $as_echo "icmp_blocks.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/icmp_blocks.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -174190,7 +184958,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +$as_echo "$at_srcdir/icmp_blocks.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174211,7 +184979,7 @@ : { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +$as_echo "$at_srcdir/icmp_blocks.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" at_fn_check_prepare_trace "icmp_blocks.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174228,7 +184996,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +$as_echo "$at_srcdir/icmp_blocks.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174243,7 +185011,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +$as_echo "$at_srcdir/icmp_blocks.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174266,22 +185034,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "icmp_blocks.at:1" >"$at_check_line_file" + $as_echo "icmp_blocks.at:1" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/icmp_blocks.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "icmp_blocks.at:1" >"$at_check_line_file" + $as_echo "icmp_blocks.at:1" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/icmp_blocks.at:1" @@ -174293,7 +185067,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " +$as_echo "$at_srcdir/icmp_blocks.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=foobar " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:4" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174312,7 +185086,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " +$as_echo "$at_srcdir/icmp_blocks.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:5" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-ingress-zone ANY ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174331,7 +185105,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " +$as_echo "$at_srcdir/icmp_blocks.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:6" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-egress-zone HOST ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174351,7 +185125,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:9" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174370,7 +185144,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block echo-reply " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:10" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174389,7 +185163,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block redirect " +$as_echo "$at_srcdir/icmp_blocks.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block redirect " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:11" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174411,7 +185185,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:12" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174432,7 +185206,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174451,7 +185225,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-reply " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174470,7 +185244,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block redirect " +$as_echo "$at_srcdir/icmp_blocks.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block redirect " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174492,7 +185266,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:18: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:18" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174514,7 +185288,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +$as_echo "$at_srcdir/icmp_blocks.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174533,7 +185307,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +$as_echo "$at_srcdir/icmp_blocks.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:21" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174553,7 +185327,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:22: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:22" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174572,7 +185346,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-reply " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:23" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174591,7 +185365,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block redirect " +$as_echo "$at_srcdir/icmp_blocks.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block redirect " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:24" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174613,7 +185387,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:25" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174636,7 +185410,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/icmp_blocks.at:28: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -174649,7 +185423,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { } } @@ -174670,7 +185444,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/icmp_blocks.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_deny; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -174683,7 +185457,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_deny { icmp echo-request reject with icmpx admin-prohibited icmpv6 echo-request reject with icmpx admin-prohibited @@ -174721,7 +185495,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:62" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174740,7 +185514,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:63" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174759,7 +185533,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-reply " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:64" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174778,7 +185552,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block echo-reply " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:65" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174797,7 +185571,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block redirect " +$as_echo "$at_srcdir/icmp_blocks.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block redirect " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:66" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174819,7 +185593,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:67" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174838,7 +185612,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:67" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174859,7 +185633,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174878,7 +185652,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174897,7 +185671,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-reply " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174916,7 +185690,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block echo-reply " +$as_echo "$at_srcdir/icmp_blocks.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block echo-reply " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:74" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174935,7 +185709,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block redirect " +$as_echo "$at_srcdir/icmp_blocks.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block redirect " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:75" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174957,7 +185731,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:76" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174976,7 +185750,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:76" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -174999,7 +185773,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175021,7 +185795,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175042,7 +185816,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175064,7 +185838,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175085,7 +185859,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --runtime-to-permanent ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175104,7 +185878,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175126,7 +185900,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175149,7 +185923,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -175162,7 +185936,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_allow { } } @@ -175183,7 +185957,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_foobar_deny; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " @@ -175196,7 +185970,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { +echo >>"$at_stdout"; $as_echo "table inet firewalld { chain filter_IN_policy_foobar_deny { icmp echo-request reject with icmpx admin-prohibited icmpv6 echo-request reject with icmpx admin-prohibited @@ -175230,7 +186004,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175252,7 +186026,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175273,7 +186047,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy foobar --query-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175295,7 +186069,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175316,7 +186090,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175338,7 +186112,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --remove-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175359,7 +186133,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy foobar --query-icmp-block echo-request ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175381,7 +186155,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " +$as_echo "$at_srcdir/icmp_blocks.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"redirect\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:82" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --query-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="redirect"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175404,7 +186178,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block dummy " +$as_echo "$at_srcdir/icmp_blocks.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block dummy " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:141" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-icmp-block dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175423,7 +186197,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:142: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-icmp-block dummy " +$as_echo "$at_srcdir/icmp_blocks.at:142: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-icmp-block dummy " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:142" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-icmp-block dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175445,7 +186219,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"dummy\"' " +$as_echo "$at_srcdir/icmp_blocks.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"dummy\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:143" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="dummy"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175464,7 +186238,7 @@ { set +x -printf "%s\n" "$at_srcdir/icmp_blocks.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"dummy\"' " +$as_echo "$at_srcdir/icmp_blocks.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name=\"dummy\"' " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "icmp_blocks.at:143" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy=foobar --add-rich-rule='rule family=ipv6 source address=1234:5678::/64 icmp-block name="dummy"' ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -175472,7 +186246,5976 @@ $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 107 $at_status "$at_srcdir/icmp_blocks.at:143" +at_fn_check_status 107 $at_status "$at_srcdir/icmp_blocks.at:143" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + if test x"-e '/ERROR: INVALID_ICMPTYPE:/d'" != x"ignore"; then + $as_echo "icmp_blocks.at:148" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ICMPTYPE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/icmp_blocks.at:148" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_178 +#AT_START_179 +at_fn_group_banner 179 'rich_tcp_mss_clamp.at:5' \ + "tcp-mss-clamp" " " 7 +at_xfail=no +( + $as_echo "179. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:5" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:5: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:5" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:5: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "rich_tcp_mss_clamp.at:5" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/rich_tcp_mss_clamp.at:5" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:5: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:5" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "rich_tcp_mss_clamp.at:5" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/rich_tcp_mss_clamp.at:5" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "rich_tcp_mss_clamp.at:5" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/rich_tcp_mss_clamp.at:5" + + + + + +{ set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:8: mkdir -p ./zones" +at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:8" +( $at_check_trace; mkdir -p ./zones +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:8" +$at_failed && at_fn_log_failure +$at_traceon; } + + +cat >./zones/tcp.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> + <service name="ssh"/> + <service name="dhcpv6-client"/> + <rule> + <tcp-mss-clamp value="536"/> + </rule> +</zone> +_ATEOF + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:20" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:20" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + +cat >./zones/tcp.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> + <service name="ssh"/> + <service name="dhcpv6-client"/> + <rule> + <tcp-mss-clamp value="pmtu"/> + </rule> +</zone> +_ATEOF + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:32" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:32" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + +cat >./zones/tcp.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> + <service name="ssh"/> + <service name="dhcpv6-client"/> + <rule> + <tcp-mss-clamp value="thisdoesnotexist"/> + </rule> +</zone> +_ATEOF + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:44" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:44" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:44: grep \"WARNING: INVALID_RULE: thisdoesnotexist: rule tcp-mss-clamp value=\"thisdoesnotexist\" +\" ./firewalld.log" +at_fn_check_prepare_notrace 'an embedded newline' "rich_tcp_mss_clamp.at:44" +( $at_check_trace; grep "WARNING: INVALID_RULE: thisdoesnotexist: rule tcp-mss-clamp value="thisdoesnotexist" +" ./firewalld.log +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:44" +$at_failed && at_fn_log_failure +$at_traceon; } + + + +cat >./zones/tcp.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> + <service name="ssh"/> + <service name="dhcpv6-client"/> + <rule> + <tcp-mss-clamp/> + </rule> +</zone> +_ATEOF + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:62" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:62" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + +{ set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:65: rm ./zones/tcp.xml" +at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:65" +( $at_check_trace; rm ./zones/tcp.xml +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:65" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:66" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 122 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:66" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:67" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:67" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule tcp-mss-clamp' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:68" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule tcp-mss-clamp' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:68" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:69: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=0' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:69" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=0' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 122 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:69" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=536' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:70" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=536' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:70" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=pmtu' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:71" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=pmtu' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:71" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=0' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:74" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=0' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 122 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:74" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:75" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:75" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule tcp-mss-clamp' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:76" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule tcp-mss-clamp' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:76" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:77: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule tcp-mss-clamp' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:77" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule tcp-mss-clamp' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:77" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=536' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:78" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=536' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:78" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:79" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 122 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:79" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:80: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=pmtu accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:80" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=pmtu accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 122 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:80" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:81: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=pmtu' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:81" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=pmtu' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:81" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_tcp_mss_clamp.at:83: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rich_tcp_mss_clamp.at:83" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FWD_public_allow { +tcp flags syn tcp option maxseg size set 536 +tcp flags syn tcp option maxseg size set rt mtu +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:83" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + if test x"ignore" != x"ignore"; then + $as_echo "rich_tcp_mss_clamp.at:102" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/rich_tcp_mss_clamp.at:102" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_179 +#AT_START_180 +at_fn_group_banner 180 'rich_destination_ipset.at:1' \ + "rich destination ipset" " " 7 +at_xfail=no +( + $as_echo "180. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "rich_destination_ipset.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "rich_destination_ipset.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "rich_destination_ipset.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/rich_destination_ipset.at:1" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "rich_destination_ipset.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "rich_destination_ipset.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/rich_destination_ipset.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "rich_destination_ipset.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/rich_destination_ipset.at:1" + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=mypolicy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:4" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=mypolicy +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:4" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=mypolicy --add-ingress-zone ANY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:5" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=mypolicy --add-ingress-zone ANY +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:5" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=mypolicy --add-egress-zone HOST " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:6" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=mypolicy --add-egress-zone HOST +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:6" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:8" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:8" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:9" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:9" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:9" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:9" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:12" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:12" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:13" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:13" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rich_destination_ipset.at:14" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_public_allow { +tcp dport 22 ct state new,untracked accept +ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept +ip daddr @foobar accept +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:14" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:29" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:29" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:30" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:30" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_mypolicy_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rich_destination_ipset.at:31" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_mypolicy_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_policy_mypolicy_allow { +ip daddr @foobar accept +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:31" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:43" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 122 $at_status "$at_srcdir/rich_destination_ipset.at:43" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:44" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 122 $at_status "$at_srcdir/rich_destination_ipset.at:44" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:45" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 121 $at_status "$at_srcdir/rich_destination_ipset.at:45" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:46" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 121 $at_status "$at_srcdir/rich_destination_ipset.at:46" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:47" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 122 $at_status "$at_srcdir/rich_destination_ipset.at:47" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:48" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 122 $at_status "$at_srcdir/rich_destination_ipset.at:48" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:49" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 121 $at_status "$at_srcdir/rich_destination_ipset.at:49" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/rich_destination_ipset.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:50" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 121 $at_status "$at_srcdir/rich_destination_ipset.at:50" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + if test x"-e '/ERROR: INVALID_RULE: bad attribute/d' -e '/ERROR: INVALID_DESTINATION: address and ipset/d'" != x"ignore"; then + $as_echo "rich_destination_ipset.at:52" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_RULE: bad attribute/d' -e '/ERROR: INVALID_DESTINATION: address and ipset/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/rich_destination_ipset.at:52" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_180 +#AT_START_181 +at_fn_group_banner 181 'zone.at:1' \ + "zone - target" " " 7 +at_xfail=no +( + $as_echo "181. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/zone.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/zone.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "zone.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/zone.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "zone.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/zone.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "zone.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/zone.at:1" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/zone.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/zone.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "zone.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/zone.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/zone.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "zone.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/zone.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "zone.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/zone.at:1" + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-zone=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:4" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-zone=foobar +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:4" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=default " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:6" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=default +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:6" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:7" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:7" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DROP " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:8" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DROP +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:8" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=%%REJECT%% " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:9" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=%%REJECT%% +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:9" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=CONTINUE " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:10" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=CONTINUE +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 110 $at_status "$at_srcdir/zone.at:10" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DENY " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:11" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DENY +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 110 $at_status "$at_srcdir/zone.at:11" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:13" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:13" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --add-interface foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:14" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --add-interface foobar0 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:14" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:15" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:15" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:15" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:15" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone.at:16" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_foobar { +jump filter_INPUT_POLICIES_pre +jump filter_IN_foobar_pre +jump filter_IN_foobar_log +jump filter_IN_foobar_deny +jump filter_IN_foobar_allow +jump filter_IN_foobar_post +jump filter_INPUT_POLICIES_post +accept +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:16" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone.at:52" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FWD_foobar { +jump filter_FORWARD_POLICIES_pre +jump filter_FWD_foobar_pre +jump filter_FWD_foobar_log +jump filter_FWD_foobar_deny +jump filter_FWD_foobar_allow +jump filter_FWD_foobar_post +jump filter_FORWARD_POLICIES_post +accept +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:52" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=default " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:89" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=default +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:89" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:90" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:90" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:90" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:90" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone.at:91" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_foobar { +jump filter_INPUT_POLICIES_pre +jump filter_IN_foobar_pre +jump filter_IN_foobar_log +jump filter_IN_foobar_deny +jump filter_IN_foobar_allow +jump filter_IN_foobar_post +jump filter_INPUT_POLICIES_post +meta l4proto { icmp, ipv6-icmp } accept +reject with icmpx admin-prohibited +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:91" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone.at:129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone.at:129" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_FWD_foobar { +jump filter_FORWARD_POLICIES_pre +jump filter_FWD_foobar_pre +jump filter_FWD_foobar_log +jump filter_FWD_foobar_deny +jump filter_FWD_foobar_allow +jump filter_FWD_foobar_post +jump filter_FORWARD_POLICIES_post +reject with icmpx admin-prohibited +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone.at:129" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + + + + + + if test x"ignore" != x"ignore"; then + $as_echo "zone.at:164" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/zone.at:164" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_181 +#AT_START_182 +at_fn_group_banner 182 'rpfilter.at:1' \ + "rpfilter" " " 7 +at_xfail=no +( + $as_echo "182. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/rpfilter.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/rpfilter.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "rpfilter.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/rpfilter.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "rpfilter.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/rpfilter.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "rpfilter.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/rpfilter.at:1" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/rpfilter.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/rpfilter.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "rpfilter.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/rpfilter.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/rpfilter.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "rpfilter.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/rpfilter.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "rpfilter.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/rpfilter.at:1" + + + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + + + + + + { set +x +$as_echo "$at_srcdir/rpfilter.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_PREROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rpfilter.at:4" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_PREROUTING; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_PREROUTING { +icmpv6 type { nd-router-advert, nd-neighbor-solicit } accept +meta nfproto ipv6 fib saddr . mark . iif oif missing drop +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:4" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + else + : + + + + + + + { set +x +$as_echo "$at_srcdir/rpfilter.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_PREROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "rpfilter.at:4" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_PREROUTING; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_PREROUTING { +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:4" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + fi + + + + + + + + + if test x"" != x"ignore"; then + $as_echo "rpfilter.at:30" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/rpfilter.at:30" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_182 +#AT_START_183 +at_fn_group_banner 183 'zone_combine.at:1' \ + "zone - combine" " " 7 +at_xfail=no +( + $as_echo "183. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/zone_combine.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/zone_combine.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "zone_combine.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "zone_combine.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/zone_combine.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "zone_combine.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/zone_combine.at:1" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/zone_combine.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "zone_combine.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "zone_combine.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/zone_combine.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "zone_combine.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/zone_combine.at:1" + + + + + + +{ set +x +$as_echo "$at_srcdir/zone_combine.at:8: mkdir -p ./zones/combined" +at_fn_check_prepare_trace "zone_combine.at:8" +( $at_check_trace; mkdir -p ./zones/combined +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:8" +$at_failed && at_fn_log_failure +$at_traceon; } + +cat >./zones/combined/zone1.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<service name="ssh" /> +</zone> +_ATEOF + +cat >./zones/combined/zone2.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<service name="https" /> +</zone> +_ATEOF + +cat >./zones/combined/zone3.xml <<'_ATEOF' +<?xml version="1.0" encoding="utf-8"?> +<zone> +<port port="12345" protocol="tcp" /> +</zone> +_ATEOF + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:27" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:27" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:27" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:27" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:29" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zones +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "block combined dmz drop external home internal public trusted work +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:29" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone combined --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:32" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone combined --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "combined +target: default +icmp-block-inversion: no +interfaces: +sources: +services: https ssh +ports: 12345/tcp +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:32" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:49" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zones +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "block combined/zone1 combined/zone2 combined/zone3 dmz drop external home internal public trusted work +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:49" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone combined/zone1 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:52" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone combined/zone1 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "combined/zone1 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: ssh +ports: +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:52" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone combined/zone2 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:68" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone combined/zone2 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "combined/zone2 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: https +ports: +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:68" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:84: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone combined/zone3 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:84" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone combined/zone3 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "combined/zone3 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: +ports: 12345/tcp +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:84" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone combined --add-protocol icmp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:103" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone combined --add-protocol icmp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:103" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone combined --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:104" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone combined --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "combined +target: default +icmp-block-inversion: no +interfaces: +sources: +services: https ssh +ports: 12345/tcp +protocols: icmp +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:104" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:123: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone combined/zone2 --add-protocol icmp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone_combine.at:123" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone combined/zone2 --add-protocol icmp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:123" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone combined/zone1 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:124" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone combined/zone1 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "combined/zone1 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: ssh +ports: +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:124" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone combined/zone2 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:140" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone combined/zone2 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "combined/zone2 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: https +ports: +protocols: icmp +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:140" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/zone_combine.at:156: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone combined/zone3 --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } " +at_fn_check_prepare_notrace 'a $(...) command substitution' "zone_combine.at:156" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone combined/zone3 --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "combined/zone3 +target: default +icmp-block-inversion: no +interfaces: +sources: +services: +ports: 12345/tcp +protocols: +forward: no +masquerade: no +forward-ports: +source-ports: +icmp-blocks: +rich rules: +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/zone_combine.at:156" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + if test x"" != x"ignore"; then + $as_echo "zone_combine.at:173" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/zone_combine.at:173" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_183 +#AT_START_184 +at_fn_group_banner 184 'startup_failsafe.at:1' \ + "startup failsafe - invalid xml" " " 7 +at_xfail=no +( + $as_echo "184. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + + + + +{ set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: mkdir -p ./zones" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; mkdir -p ./zones +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + +cat >./zones/broken.xml <<'_ATEOF' + +<zone> +<service name="ssh" /> +<boguselement foo="bar" /> +</zone> +_ATEOF + + + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="251" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --add-service https " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --add-service https +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo >>"$at_stdout"; $as_echo "table inet firewalld { +chain filter_IN_public_allow { +tcp dport 22 ct state new,untracked accept +ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept +tcp dport 443 ct state new,untracked accept +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --runtime-to-permanent " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --runtime-to-permanent +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-service https " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-service https +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-service https " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy allow-host-ipv6 --add-service https +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service ssh --add-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service ssh --add-port=666/tcp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype redirect --remove-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype redirect --remove-destination=ipv4 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper tftp --add-port=44/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper tftp --add-port=44/tcp +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type=hash:ip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type=hash:ip +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + if test x"ignore" != x"ignore"; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_184 +#AT_START_185 +at_fn_group_banner 185 'startup_failsafe.at:1' \ + "startup failsafe - bad zone" " " 7 +at_xfail=no +( + $as_echo "185. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + + + + +{ set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: mkdir -p ./zones" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; mkdir -p ./zones +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + +cat >./zones/broken.xml <<'_ATEOF' + +<zone> +<port port="1234" /> +</zone> +_ATEOF + + + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="251" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + if test x"ignore" != x"ignore"; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_185 +#AT_START_186 +at_fn_group_banner 186 'startup_failsafe.at:1' \ + "startup failsafe - bad policy" " " 7 +at_xfail=no +( + $as_echo "186. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + + + + +{ set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: mkdir -p ./policies" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; mkdir -p ./policies +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + +cat >./policies/broken.xml <<'_ATEOF' + +<policy> +<source ipset="doesnotexist" /> +</policy> +_ATEOF + + + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="251" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + if test x"ignore" != x"ignore"; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_186 +#AT_START_187 +at_fn_group_banner 187 'startup_failsafe.at:1' \ + "startup failsafe - non-existent service" " " 7 +at_xfail=no +( + $as_echo "187. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + + + + +{ set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: mkdir -p ./zones" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; mkdir -p ./zones +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + +cat >./zones/broken.xml <<'_ATEOF' + +<zone> +<service name="doesnotexist" /> +</zone> +_ATEOF + + + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="251" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + if test x"ignore" != x"ignore"; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + + + + set +x + $at_times_p && times >"$at_times_file" +) 5>&1 2>&1 7>&- | eval $at_tee_pipe +read at_status <"$at_status_file" +#AT_STOP_187 +#AT_START_188 +at_fn_group_banner 188 'startup_failsafe.at:1' \ + "startup failsafe - non-existent icmptype" " " 7 +at_xfail=no +( + $as_echo "188. $at_setup_line: testing $at_desc ..." + $at_traceon + + + + test -z "$PYTHON" && export PYTHON="python3" + test -z "$IPTABLES" && export IPTABLES="iptables" + test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" + test -z "$IP6TABLES" && export IP6TABLES="ip6tables" + test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" + test -z "$IPSET" && export IPSET="ipset" + + if locale -a |grep "^C.utf8" >/dev/null; then + LC_ALL="C.UTF-8" + export LC_ALL + fi + + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + else + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + fi + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + KERNEL_MAJOR=`uname -r | cut -d. -f1` + KERNEL_MINOR=`uname -r | cut -d. -f2` + if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then + : + + else + : + + sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf + + fi + + + + kill_firewalld() { + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + } + kill_networkmanager() { + if test -f networkmanager.pid; then + + pid=$(< networkmanager.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + fi + } + + echo "" > cleanup + echo "" > cleanup_late + trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + + + + + + echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; ip netns add fwd-test-${at_group_normalized} +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + cat >./dbus.conf <<'_ATEOF' + + <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" + "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> + <busconfig> + <fork /> + <auth>EXTERNAL</auth> + <listen>unix:path=/tmp/dummy</listen> + <policy context="default"> + <allow user="*"/> + <allow send_type="signal"/> + <allow send_requested_reply="true" send_type="method_return"/> + <allow send_requested_reply="true" send_type="error"/> + <allow receive_type="method_call"/> + <allow receive_type="method_return"/> + <allow receive_type="error"/> + <allow receive_type="signal"/> + <allow send_destination="org.freedesktop.DBus"/> + </policy> + <!-- from .../config/FirewallD.conf --> + <policy user="root"> + <allow own="org.fedoraproject.FirewallD1"/> + <allow own="org.fedoraproject.FirewallD1.config"/> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + <policy context="default"> + <allow send_destination="org.fedoraproject.FirewallD1"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Introspectable"/> + <allow send_destination="org.fedoraproject.FirewallD1" + send_interface="org.freedesktop.DBus.Properties"/> + <allow send_destination="org.fedoraproject.FirewallD1.config"/> + </policy> + + <!-- from org.freedesktop.NetworkManager.conf --> + <policy user="root"> + <allow own="org.freedesktop.NetworkManager"/> + <allow send_destination="org.freedesktop.NetworkManager"/> + + <allow send_destination="org.freedesktop.NetworkManager" + send_interface="org.freedesktop.NetworkManager.PPP"/> + + <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> + <!-- These are there because some broken policies do + <deny send_interface="..." /> (see dbus-daemon(8) for details). + This seems to override that for the known VPN plugins. + --> + <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> + <allow send_destination="org.freedesktop.NetworkManager.openswan"/> + <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.pptp"/> + <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> + <allow send_destination="org.freedesktop.NetworkManager.ssh"/> + <allow send_destination="org.freedesktop.NetworkManager.iodine"/> + <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> + <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> + <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> + <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> + <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + + <allow send_destination="org.fedoraproject.FirewallD1"/> + + <!-- Allow the custom name for the dnsmasq instance spawned by NM + from the dns dnsmasq plugin to own it's dbus name, and for + messages to be sent to it. + --> + <allow own="org.freedesktop.NetworkManager.dnsmasq"/> + <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> + </policy> + </busconfig> +_ATEOF + + + DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "kill $DBUS_PID" >> ./cleanup_late + + + + + cat >./nft_rule_index.nft <<'_ATEOF' + + add table inet firewalld_check_rule_index + add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } + add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept + add rule inet firewalld_check_rule_index foobar accept + insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept +_ATEOF + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then + : + + else + : + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + + + + +{ set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: mkdir -p ./zones" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; mkdir -p ./zones +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + +cat >./zones/broken.xml <<'_ATEOF' + +<zone> +<icmp-block name="doesnotexist" /> +</zone> +_ATEOF + + + + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + + + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + + ulimit -d $(expr 1024 \* 100) + + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + + WANTED_CODE="251" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + + + + + + { set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -175481,13 +192224,10 @@ - - - - if test x"-e '/ERROR: INVALID_ICMPTYPE:/d'" != x"ignore"; then - printf "%s\n" "icmp_blocks.at:148" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ICMPTYPE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/icmp_blocks.at:148" + if test x"ignore" != x"ignore"; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" fi @@ -175496,13 +192236,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_168 -#AT_START_169 -at_fn_group_banner 169 'rich_tcp_mss_clamp.at:5' \ - "tcp-mss-clamp" " " 7 +#AT_STOP_188 +#AT_START_189 +at_fn_group_banner 189 'startup_failsafe.at:1' \ + "startup failsafe - bad direct" " " 7 at_xfail=no ( - printf "%s\n" "169. $at_setup_line: testing $at_desc ..." + $as_echo "189. $at_setup_line: testing $at_desc ..." $at_traceon @@ -175521,29 +192261,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:5" +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "startup_failsafe.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -175551,15 +192291,15 @@ { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:5: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:5" +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -175580,7 +192320,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -175591,7 +192331,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -175615,15 +192355,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:5: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" +$as_echo "$at_srcdir/startup_failsafe.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -175705,8 +192445,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rich_tcp_mss_clamp.at:5" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/rich_tcp_mss_clamp.at:5" + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -175724,15 +192464,15 @@ { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -175745,15 +192485,15 @@ : { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:5: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:5" +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -175762,30 +192502,30 @@ { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:5" +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:5" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -175800,493 +192540,104 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rich_tcp_mss_clamp.at:5" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/rich_tcp_mss_clamp.at:5" + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rich_tcp_mss_clamp.at:5" >"$at_check_line_file" + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/rich_tcp_mss_clamp.at:5" - - - - - -{ set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:8: mkdir -p ./zones" -at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:8" -( $at_check_trace; mkdir -p ./zones -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:8" -$at_failed && at_fn_log_failure -$at_traceon; } - - -cat >./zones/tcp.xml <<'_ATEOF' -<?xml version="1.0" encoding="utf-8"?> -<zone> - <service name="ssh"/> - <service name="dhcpv6-client"/> - <rule> - <tcp-mss-clamp value="536"/> - </rule> -</zone> -_ATEOF - - + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:20" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:20" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - -cat >./zones/tcp.xml <<'_ATEOF' -<?xml version="1.0" encoding="utf-8"?> -<zone> - <service name="ssh"/> - <service name="dhcpv6-client"/> - <rule> - <tcp-mss-clamp value="pmtu"/> - </rule> -</zone> -_ATEOF - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:32" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:32" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - -cat >./zones/tcp.xml <<'_ATEOF' -<?xml version="1.0" encoding="utf-8"?> -<zone> - <service name="ssh"/> - <service name="dhcpv6-client"/> - <rule> - <tcp-mss-clamp value="thisdoesnotexist"/> - </rule> -</zone> -_ATEOF - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:44" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:44" -$at_failed && at_fn_log_failure -$at_traceon; } - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:44: grep \"WARNING: INVALID_RULE: thisdoesnotexist: rule tcp-mss-clamp value=\"thisdoesnotexist\" -\" ./firewalld.log" -at_fn_check_prepare_notrace 'an embedded newline' "rich_tcp_mss_clamp.at:44" -( $at_check_trace; grep "WARNING: INVALID_RULE: thisdoesnotexist: rule tcp-mss-clamp value="thisdoesnotexist" -" ./firewalld.log -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:44" -$at_failed && at_fn_log_failure -$at_traceon; } + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/startup_failsafe.at:1" +cat >./direct.xml <<'_ATEOF' -cat >./zones/tcp.xml <<'_ATEOF' -<?xml version="1.0" encoding="utf-8"?> -<zone> - <service name="ssh"/> - <service name="dhcpv6-client"/> - <rule> - <tcp-mss-clamp/> - </rule> -</zone> +<direct> +<rule ipv="ipv4" table="filter" chain="INPUT" priority="1">-s 192.168.1.0/24 -j doesnotexist</rule> +</direct> _ATEOF - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --check-config " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:62" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --check-config -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:62" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - -{ set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:65: rm ./zones/tcp.xml" -at_fn_check_prepare_trace "rich_tcp_mss_clamp.at:65" -( $at_check_trace; rm ./zones/tcp.xml -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:65" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:66" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:66" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:67" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:67" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule tcp-mss-clamp' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:68" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-rich-rule='rule tcp-mss-clamp' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:68" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:69: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=0' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:69" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=0' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:69" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=536' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:70" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=536' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:70" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=pmtu' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:71" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule tcp-mss-clamp value=pmtu' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:71" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=0' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:74" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=0' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:74" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:75: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:75" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:75" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:76: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-rich-rule='rule tcp-mss-clamp' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:76" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-rich-rule='rule tcp-mss-clamp' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:76" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:77: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-rich-rule='rule tcp-mss-clamp' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:77" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-rich-rule='rule tcp-mss-clamp' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:77" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=536' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:78" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=536' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:78" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:79" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=thisdoesnotexist' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:79" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:80: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=pmtu accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:80" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=pmtu accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:80" -$at_failed && at_fn_log_failure -$at_traceon; } + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid + WANTED_CODE="251" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:81: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=pmtu' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_tcp_mss_clamp.at:81" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule tcp-mss-clamp value=pmtu' +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:81" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_tcp_mss_clamp.at:83: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rich_tcp_mss_clamp.at:83" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FWD_public_allow { -tcp flags syn tcp option maxseg size set 536 -tcp flags syn tcp option maxseg size set rt mtu -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_tcp_mss_clamp.at:83" +at_fn_check_status 251 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -176295,21 +192646,10 @@ - - - - - - - - - - - if test x"ignore" != x"ignore"; then - printf "%s\n" "rich_tcp_mss_clamp.at:102" >"$at_check_line_file" + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/rich_tcp_mss_clamp.at:102" + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" fi @@ -176318,13 +192658,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_169 -#AT_START_170 -at_fn_group_banner 170 'rich_destination_ipset.at:1' \ - "rich destination ipset" " " 7 +#AT_STOP_189 +#AT_START_190 +at_fn_group_banner 190 'startup_failsafe.at:1' \ + "startup failsafe - broken stock config" " " 7 at_xfail=no ( - printf "%s\n" "170. $at_setup_line: testing $at_desc ..." + $as_echo "190. $at_setup_line: testing $at_desc ..." $at_traceon @@ -176343,29 +192683,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "rich_destination_ipset.at:1" +$as_echo "$at_srcdir/startup_failsafe.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "startup_failsafe.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -176373,15 +192713,15 @@ { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "rich_destination_ipset.at:1" +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -176402,7 +192742,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -176413,7 +192753,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -176437,15 +192777,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:1: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" +$as_echo "$at_srcdir/startup_failsafe.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -176527,8 +192867,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "rich_destination_ipset.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/rich_destination_ipset.at:1" + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -176546,15 +192886,15 @@ { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -176567,15 +192907,15 @@ : { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "rich_destination_ipset.at:1" +$as_echo "$at_srcdir/startup_failsafe.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "startup_failsafe.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -176584,30 +192924,30 @@ { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:1" +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -176622,449 +192962,108 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "rich_destination_ipset.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/rich_destination_ipset.at:1" + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "rich_destination_ipset.at:1" >"$at_check_line_file" + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/rich_destination_ipset.at:1" - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-policy=mypolicy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:4" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-policy=mypolicy -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:4" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:5: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=mypolicy --add-ingress-zone ANY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:5" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=mypolicy --add-ingress-zone ANY -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:5" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy=mypolicy --add-egress-zone HOST " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:6" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy=mypolicy --add-egress-zone HOST -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:6" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:8" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:8" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:9" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:9" -$at_failed && at_fn_log_failure -$at_traceon; } - - + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + pid=$(< firewalld.pid) + kill $pid + for I in 1 2 3 4 5 6 7 8 9 0; do + ps --pid $pid >/dev/null || { pid=0; break; } + sleep 1 + done + test $pid -eq 0 || { kill -9 $pid; sleep 3; } - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:9" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +{ set +x +$as_echo "$at_srcdir/startup_failsafe.at:1: mkdir -p ./default_config/zones" +at_fn_check_prepare_trace "startup_failsafe.at:1" +( $at_check_trace; mkdir -p ./default_config/zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:9" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:12: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:12" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:12" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:13" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:13" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rich_destination_ipset.at:14" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_IN_public_allow { -tcp dport 22 ct state new,untracked accept -ip6 daddr fe80::/64 udp dport 546 ct state new,untracked accept -ip daddr @foobar accept -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:14" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:29" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:29" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:30" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination ipset=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:30" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_mypolicy_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rich_destination_ipset.at:31" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_policy_mypolicy_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_IN_policy_mypolicy_allow { -ip daddr @foobar accept -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rich_destination_ipset.at:31" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:43: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:43" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/rich_destination_ipset.at:43" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:44" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/rich_destination_ipset.at:44" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:45" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 121 $at_status "$at_srcdir/rich_destination_ipset.at:45" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:46" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 121 $at_status "$at_srcdir/rich_destination_ipset.at:46" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:47" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/rich_destination_ipset.at:47" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - - - - - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:48: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:48" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination bogus=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 122 $at_status "$at_srcdir/rich_destination_ipset.at:48" +at_fn_check_status 0 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } +cat >./default_config/zones/broken.xml <<'_ATEOF' +<zone> +<icmp-block name="doesnotexist" /> +</zone> +_ATEOF +export FIREWALLD_DEFAULT_CONFIG="./default_config" + FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" + ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" + if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then + FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" + fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & + if test $? -ne 0; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" + fi + echo "$!" > firewalld.pid - { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:49" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' -) >>"$at_stdout" 2>>"$at_stderr" 5>&- -at_status=$? at_failed=false -$at_check_filter -echo stderr:; cat "$at_stderr" -echo stdout:; cat "$at_stdout" -at_fn_check_status 121 $at_status "$at_srcdir/rich_destination_ipset.at:49" -$at_failed && at_fn_log_failure -$at_traceon; } - - - - + WANTED_CODE="252" + up=0 + for I in 1 2 3 4 5 6 7 8 9 0; do + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then + up=1 + break + fi + sleep 1 + done + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(test $up -ne 1) \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" +sleep 5 { set +x -printf "%s\n" "$at_srcdir/rich_destination_ipset.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rich_destination_ipset.at:50" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --policy mypolicy --add-rich-rule='rule family=ipv4 destination address=10.0.0.1 ipset=foobar accept' +$as_echo "$at_srcdir/startup_failsafe.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "startup_failsafe.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 121 $at_status "$at_srcdir/rich_destination_ipset.at:50" +at_fn_check_status 252 $at_status "$at_srcdir/startup_failsafe.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177073,11 +193072,10 @@ - - if test x"-e '/ERROR: INVALID_RULE: bad attribute/d' -e '/ERROR: INVALID_DESTINATION: address and ipset/d'" != x"ignore"; then - printf "%s\n" "rich_destination_ipset.at:52" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_RULE: bad attribute/d' -e '/ERROR: INVALID_DESTINATION: address and ipset/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/rich_destination_ipset.at:52" + if test x"ignore" != x"ignore"; then + $as_echo "startup_failsafe.at:1" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/startup_failsafe.at:1" fi @@ -177086,13 +193084,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_170 -#AT_START_171 -at_fn_group_banner 171 'zone.at:1' \ - "zone - target" " " 7 +#AT_STOP_190 +#AT_START_191 +at_fn_group_banner 191 'ipset_defer_native_ipset_creation.at:1' \ + "ipset defer native creation" " " 7 at_xfail=no ( - printf "%s\n" "171. $at_setup_line: testing $at_desc ..." + $as_echo "191. $at_setup_line: testing $at_desc ..." $at_traceon @@ -177111,29 +193109,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/zone.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/zone.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "zone.at:1" +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177141,15 +193139,15 @@ { set +x -printf "%s\n" "$at_srcdir/zone.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "zone.at:1" +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" +at_fn_check_prepare_trace "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177170,7 +193168,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -177181,7 +193179,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -177205,15 +193203,15 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/zone.at:1: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177295,8 +193293,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "zone.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/zone.at:1" + $as_echo "ipset_defer_native_ipset_creation.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/ipset_defer_native_ipset_creation.at:1" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -177314,15 +193312,15 @@ { set +x -printf "%s\n" "$at_srcdir/zone.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177335,15 +193333,15 @@ : { set +x -printf "%s\n" "$at_srcdir/zone.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "zone.at:1" +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" +at_fn_check_prepare_trace "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177352,30 +193350,30 @@ { set +x -printf "%s\n" "$at_srcdir/zone.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } { set +x -printf "%s\n" "$at_srcdir/zone.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:1" +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177390,42 +193388,55 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "zone.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/zone.at:1" + $as_echo "ipset_defer_native_ipset_creation.at:1" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/ipset_defer_native_ipset_creation.at:1" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "zone.at:1" >"$at_check_line_file" + $as_echo "ipset_defer_native_ipset_creation.at:1" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/zone.at:1" + && at_fn_check_skip 99 "$at_srcdir/ipset_defer_native_ipset_creation.at:1" + + + + $as_echo "ipset_defer_native_ipset_creation.at:1" >"$at_check_line_file" +(! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ + && at_fn_check_skip 77 "$at_srcdir/ipset_defer_native_ipset_creation.at:1" + { set +x -printf "%s\n" "$at_srcdir/zone.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-zone=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:4" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-zone=foobar +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:net " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:4" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177435,17 +193446,16 @@ - { set +x -printf "%s\n" "$at_srcdir/zone.at:6: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=default " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:6" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=default +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 10.0.0.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 10.0.0.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:6" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177455,16 +193465,17 @@ + { set +x -printf "%s\n" "$at_srcdir/zone.at:7: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:7" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:7" +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177475,34 +193486,79 @@ { set +x -printf "%s\n" "$at_srcdir/zone.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DROP " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:8" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DROP +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + + if $IPSET list >/dev/null 2>&1; then + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:8" +at_fn_check_status 1 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } + fi + + { set +x -printf "%s\n" "$at_srcdir/zone.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=%%REJECT%% " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:9" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=%%REJECT%% +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list set inet firewalld foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:9" +echo >>"$at_stdout"; $as_echo "table inet firewalld { +set foobar { +type ipv4_addr +flags interval +elements = { 10.0.0.0/24 } +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177512,16 +193568,19 @@ + + + { set +x -printf "%s\n" "$at_srcdir/zone.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=CONTINUE " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:10" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=CONTINUE +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 10.1.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --add-entry 10.1.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -echo stderr:; cat "$at_stderr" +at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 110 $at_status "$at_srcdir/zone.at:10" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177530,21 +193589,30 @@ + if $IPSET list >/dev/null 2>&1; then { set +x -printf "%s\n" "$at_srcdir/zone.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DENY " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:11" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DENY +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 110 $at_status "$at_srcdir/zone.at:11" +at_fn_check_status 1 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } + fi + @@ -177552,15 +193620,29 @@ { set +x -printf "%s\n" "$at_srcdir/zone.at:13: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:13" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list set inet firewalld foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:13" +echo >>"$at_stdout"; $as_echo "table inet firewalld { +set foobar { +type ipv4_addr +flags interval +elements = { 10.0.0.0/24, 10.1.1.0/24 } +} +} +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177570,16 +193652,19 @@ + + + { set +x -printf "%s\n" "$at_srcdir/zone.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --add-interface foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:14" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --add-interface foobar0 +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT_direct 0 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT_direct 0 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:14" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177588,37 +193673,51 @@ - + if $IPSET list >/dev/null 2>&1; then { set +x -printf "%s\n" "$at_srcdir/zone.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:15" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:15" +echo >>"$at_stdout"; $as_echo "Name: foobar +Type: hash:net +Members: +10.0.0.0/24 +10.1.1.0/24 +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } + fi + { set +x -printf "%s\n" "$at_srcdir/zone.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:15" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset foobar --add-entry 10.2.2.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset foobar --add-entry 10.2.2.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:15" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177627,52 +193726,36 @@ - - - + if $IPSET list >/dev/null 2>&1; then { set +x -printf "%s\n" "$at_srcdir/zone.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "zone.at:16" +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_IN_foobar { -jump filter_INPUT_POLICIES_pre -jump filter_IN_foobar_pre -jump filter_IN_foobar_log -jump filter_IN_foobar_deny -jump filter_IN_foobar_allow -jump filter_IN_foobar_post -jump filter_INPUT_POLICIES_post -accept -} -} +echo >>"$at_stdout"; $as_echo "Name: foobar +Type: hash:net +Members: +10.0.0.0/24 +10.1.1.0/24 +10.2.2.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:16" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } - - - - - - - - - + fi @@ -177681,34 +193764,30 @@ { set +x -printf "%s\n" "$at_srcdir/zone.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "zone.at:52" +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { nft $NFT_NUMERIC_ARGS list set inet firewalld foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FWD_foobar { -jump filter_FORWARD_POLICIES_pre -jump filter_FWD_foobar_pre -jump filter_FWD_foobar_log -jump filter_FWD_foobar_deny -jump filter_FWD_foobar_allow -jump filter_FWD_foobar_post -jump filter_FORWARD_POLICIES_post -accept +echo >>"$at_stdout"; $as_echo "table inet firewalld { +set foobar { +type ipv4_addr +flags interval +elements = { 10.0.0.0/24, 10.1.1.0/24, +10.2.2.0/24 } } } " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:52" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177721,22 +193800,16 @@ - - - - - - { set +x -printf "%s\n" "$at_srcdir/zone.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=default " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:89" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=default +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:89" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177748,15 +193821,15 @@ { set +x -printf "%s\n" "$at_srcdir/zone.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:90" +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177767,15 +193840,15 @@ { set +x -printf "%s\n" "$at_srcdir/zone.at:90: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "zone.at:90" +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:90" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177785,49 +193858,54 @@ - - + if $IPSET list >/dev/null 2>&1; then { set +x -printf "%s\n" "$at_srcdir/zone.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "zone.at:91" +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_IN_foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_IN_foobar { -jump filter_INPUT_POLICIES_pre -jump filter_IN_foobar_pre -jump filter_IN_foobar_log -jump filter_IN_foobar_deny -jump filter_IN_foobar_allow -jump filter_IN_foobar_post -jump filter_INPUT_POLICIES_post -meta l4proto { icmp, ipv6-icmp } accept -reject with icmpx admin-prohibited -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:91" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } + fi + + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list set inet firewalld foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -177839,34 +193917,15 @@ { set +x -printf "%s\n" "$at_srcdir/zone.at:129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 -HERE - " -at_fn_check_prepare_notrace 'a $(...) command substitution' "zone.at:129" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_FWD_foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 -HERE - +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:net " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_FWD_foobar { -jump filter_FORWARD_POLICIES_pre -jump filter_FWD_foobar_pre -jump filter_FWD_foobar_log -jump filter_FWD_foobar_deny -jump filter_FWD_foobar_allow -jump filter_FWD_foobar_post -jump filter_FORWARD_POLICIES_post -reject with icmpx admin-prohibited -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/zone.at:129" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -177876,6 +193935,18 @@ + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 10.0.0.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 10.0.0.0/24 +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } @@ -177884,308 +193955,289 @@ - if test x"ignore" != x"ignore"; then - printf "%s\n" "zone.at:164" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed ignore | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/zone.at:164" - fi - + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } - set +x - $at_times_p && times >"$at_times_file" -) 5>&1 2>&1 7>&- | eval $at_tee_pipe -read at_status <"$at_status_file" -#AT_STOP_171 -#AT_START_172 -at_fn_group_banner 172 'rpfilter.at:1' \ - "rpfilter" " " 7 -at_xfail=no -( - printf "%s\n" "172. $at_setup_line: testing $at_desc ..." - $at_traceon - test -z "$PYTHON" && export PYTHON="python3" - test -z "$IPTABLES" && export IPTABLES="iptables" - test -z "$IPTABLES_RESTORE" && export IPTABLES_RESTORE="iptables-restore" - test -z "$IP6TABLES" && export IP6TABLES="ip6tables" - test -z "$IP6TABLES_RESTORE" && export IP6TABLES_RESTORE="ip6tables-restore" - test -z "$IPSET" && export IPSET="ipset" - if locale -a |grep "^C.utf8" >/dev/null; then - LC_ALL="C.UTF-8" - export LC_ALL - fi - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:1: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" -( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } - else - { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:1: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "rpfilter.at:1" -( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi + + + + + + + if $IPSET list >/dev/null 2>&1; then + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + + fi + + + + + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-passthrough ipv4 -t filter -A INPUT -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-passthrough ipv4 -t filter -A INPUT -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } - fi - { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:1: sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf" -at_fn_check_prepare_trace "rpfilter.at:1" -( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=nftables/' ./firewalld.conf + + + + if $IPSET list >/dev/null 2>&1; then + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +echo >>"$at_stdout"; $as_echo "Name: foobar +Type: hash:net +Members: +10.0.0.0/24 +" | \ + $at_diff - "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } + fi - KERNEL_MAJOR=`uname -r | cut -d. -f1` - KERNEL_MINOR=`uname -r | cut -d. -f2` - if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then - : - else - : - sed -i 's/^IPv6_rpfilter.*/IPv6_rpfilter=no/' ./firewalld.conf - fi + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset foobar +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } - function kill_firewalld() { - pid=$(< firewalld.pid) - kill $pid - for I in 1 2 3 4 5 6 7 8 9 0; do - ps --pid $pid >/dev/null || { pid=0; break; } - sleep 1 - done - test $pid -eq 0 || { kill -9 $pid; sleep 3; } - } - function kill_networkmanager() { - if test -f networkmanager.pid; then - pid=$(< networkmanager.pid) - kill $pid - for I in 1 2 3 4 5 6 7 8 9 0; do - ps --pid $pid >/dev/null || { pid=0; break; } - sleep 1 - done - test $pid -eq 0 || { kill -9 $pid; sleep 3; } - fi - } - echo "" > cleanup - echo "" > cleanup_late - trap ". ./cleanup; kill_firewalld; kill_networkmanager; . ./cleanup_late" EXIT + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } - echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late - { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:1: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" -( $at_check_trace; ip netns add fwd-test-${at_group_normalized} + + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } - cat >./dbus.conf <<'_ATEOF' - <!DOCTYPE busconfig PUBLIC "-//freedesktop//DTD D-Bus Bus Configuration 1.0//EN" - "http://www.freedesktop.org/standards/dbus/1.0/busconfig.dtd"> - <busconfig> - <fork /> - <auth>EXTERNAL</auth> - <listen>unix:path=/tmp/dummy</listen> - <policy context="default"> - <allow user="*"/> - <allow send_type="signal"/> - <allow send_requested_reply="true" send_type="method_return"/> - <allow send_requested_reply="true" send_type="error"/> - <allow receive_type="method_call"/> - <allow receive_type="method_return"/> - <allow receive_type="error"/> - <allow receive_type="signal"/> - <allow send_destination="org.freedesktop.DBus"/> - </policy> - <!-- from .../config/FirewallD.conf --> - <policy user="root"> - <allow own="org.fedoraproject.FirewallD1"/> - <allow own="org.fedoraproject.FirewallD1.config"/> - <allow send_destination="org.fedoraproject.FirewallD1"/> - <allow send_destination="org.fedoraproject.FirewallD1.config"/> - </policy> - <policy context="default"> - <allow send_destination="org.fedoraproject.FirewallD1"/> - <allow send_destination="org.fedoraproject.FirewallD1" - send_interface="org.freedesktop.DBus.Introspectable"/> - <allow send_destination="org.fedoraproject.FirewallD1" - send_interface="org.freedesktop.DBus.Properties"/> - <allow send_destination="org.fedoraproject.FirewallD1.config"/> - </policy> - <!-- from org.freedesktop.NetworkManager.conf --> - <policy user="root"> - <allow own="org.freedesktop.NetworkManager"/> - <allow send_destination="org.freedesktop.NetworkManager"/> - <allow send_destination="org.freedesktop.NetworkManager" - send_interface="org.freedesktop.NetworkManager.PPP"/> - <allow send_interface="org.freedesktop.NetworkManager.SecretAgent"/> - <!-- These are there because some broken policies do - <deny send_interface="..." /> (see dbus-daemon(8) for details). - This seems to override that for the known VPN plugins. - --> - <allow send_destination="org.freedesktop.NetworkManager.openconnect"/> - <allow send_destination="org.freedesktop.NetworkManager.openswan"/> - <allow send_destination="org.freedesktop.NetworkManager.openvpn"/> - <allow send_destination="org.freedesktop.NetworkManager.pptp"/> - <allow send_destination="org.freedesktop.NetworkManager.vpnc"/> - <allow send_destination="org.freedesktop.NetworkManager.ssh"/> - <allow send_destination="org.freedesktop.NetworkManager.iodine"/> - <allow send_destination="org.freedesktop.NetworkManager.l2tp"/> - <allow send_destination="org.freedesktop.NetworkManager.libreswan"/> - <allow send_destination="org.freedesktop.NetworkManager.fortisslvpn"/> - <allow send_destination="org.freedesktop.NetworkManager.strongswan"/> - <allow send_interface="org.freedesktop.NetworkManager.VPN.Plugin"/> + if $IPSET list >/dev/null 2>&1; then - <allow send_destination="org.fedoraproject.FirewallD1"/> + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE - <!-- Allow the custom name for the dnsmasq instance spawned by NM - from the dns dnsmasq plugin to own it's dbus name, and for - messages to be sent to it. - --> - <allow own="org.freedesktop.NetworkManager.dnsmasq"/> - <allow send_destination="org.freedesktop.NetworkManager.dnsmasq"/> - </policy> - </busconfig> -_ATEOF +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } - DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` - if test $? -ne 0; then - printf "%s\n" "rpfilter.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/rpfilter.at:1" - fi - echo "kill $DBUS_PID" >> ./cleanup_late + fi - cat >./nft_rule_index.nft <<'_ATEOF' - add table inet firewalld_check_rule_index - add chain inet firewalld_check_rule_index foobar { type filter hook input priority 0 ; } - add rule inet firewalld_check_rule_index foobar tcp dport 1234 accept - add rule inet firewalld_check_rule_index foobar accept - insert rule inet firewalld_check_rule_index foobar index 1 udp dport 4321 accept -_ATEOF { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft -f ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft -f ./nft_rule_index.nft +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { nft \$NFT_NUMERIC_ARGS list set inet firewalld foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +HERE + " +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" + { { { { nft $NFT_NUMERIC_ARGS list set inet firewalld foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 +HERE + ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } - if test "$( env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft list chain inet firewalld_check_rule_index foobar | head -n 5 |tail -n 1 | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } )" = "udp dport 4321 accept"; then - : - else - : - { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:1: sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf" -at_fn_check_prepare_trace "rpfilter.at:1" -( $at_check_trace; sed -i 's/^IndividualCalls.*/IndividualCalls=yes/' ./firewalld.conf + + + + + + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:net " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset foobar --type hash:net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } - fi + + + { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} rm ./nft_rule_index.nft " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} rm ./nft_rule_index.nft +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 10.0.0.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset foobar --add-entry 10.0.0.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } + + + + + { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} nft delete table inet firewalld_check_rule_index " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "rpfilter.at:1" -( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} nft delete table inet firewalld_check_rule_index +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:1" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } @@ -178194,129 +194246,109 @@ - FIREWALLD_ARGS="--nofork --nopid --log-file ./firewalld.log --system-config ./" - ${at_debug_p} && FIREWALLD_ARGS="--debug=9 ${FIREWALLD_ARGS}" - if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then - FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" - fi - - env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & - if test $? -ne 0; then - printf "%s\n" "rpfilter.at:1" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/rpfilter.at:1" - fi - echo "$!" > firewalld.pid - - up=0 - for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then - up=1 - break - fi - sleep 1 - done - printf "%s\n" "rpfilter.at:1" >"$at_check_line_file" -(test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/rpfilter.at:1" - - - + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +at_fn_diff_devnull "$at_stdout" || at_failed=: +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } - KERNEL_MAJOR=`uname -r | cut -d. -f1` - KERNEL_MINOR=`uname -r | cut -d. -f2` - if test ${KERNEL_MAJOR} -eq 4 && test ${KERNEL_MINOR} -ge 10 || test ${KERNEL_MAJOR} -gt 4; then - : + if $IPSET list >/dev/null 2>&1; then { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_PREROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rpfilter.at:4" +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_PREROUTING; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter -at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_PREROUTING { -icmpv6 type { nd-router-advert, nd-neighbor-solicit } accept -meta nfproto ipv6 fib saddr . mark . iif oif missing drop -} -} -" | \ - $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:4" +echo stderr:; cat "$at_stderr" +echo stdout:; cat "$at_stdout" +at_fn_check_status 1 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } + fi - else - : + { set +x +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv4 filter foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "ipset_defer_native_ipset_creation.at:1" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-chain ipv4 filter foobar +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +at_fn_diff_devnull "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" +$at_failed && at_fn_log_failure +$at_traceon; } + + if $IPSET list >/dev/null 2>&1; then { set +x -printf "%s\n" "$at_srcdir/rpfilter.at:4: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { nft \$NFT_NUMERIC_ARGS list chain inet firewalld filter_PREROUTING; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \\(state\\|status\\)/{s/\\(ct \\(state\\|status\\)\\) {/\\1/g; s/ }//; s/\\(a-z*\\), /\\1,/g;}' -e 's/reject with icmp\\(x\\|v6\\)\\? type port-unreachable/reject/' -e 's/\\(iifname\\|oifname\\) { \\(^, \\+\\) }/\\1 \\2/g' -e 's/\\(icmp\\|icmpv6\\|icmpx\\) type \\(a-z-\\+\\)/\\1 \\2/g' -e 's/reject\$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/ipset_defer_native_ipset_creation.at:1: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "rpfilter.at:4" +at_fn_check_prepare_notrace 'a $(...) command substitution' "ipset_defer_native_ipset_creation.at:1" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { nft $NFT_NUMERIC_ARGS list chain inet firewalld filter_PREROUTING; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | sed -e 's/meta mark/mark/g' -e '/type.*hook.*priority.*policy.*/d' -e '/ct \(state\|status\)/{s/\(ct \(state\|status\)\) {/\1/g; s/ }//; s/\(a-z*\), /\1,/g;}' -e 's/reject with icmp\(x\|v6\)\? type port-unreachable/reject/' -e 's/\(iifname\|oifname\) { \(^, \+\) }/\1 \2/g' -e 's/\(icmp\|icmpv6\|icmpx\) type \(a-z-\+\)/\1 \2/g' -e 's/reject$/reject with icmp port-unreachable/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "table inet firewalld { -chain filter_PREROUTING { -} -} +echo >>"$at_stdout"; $as_echo "Name: foobar +Type: hash:net +Members: +10.0.0.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/rpfilter.at:4" +at_fn_check_status 0 $at_status "$at_srcdir/ipset_defer_native_ipset_creation.at:1" $at_failed && at_fn_log_failure $at_traceon; } - - - - - - fi - - - + fi if test x"" != x"ignore"; then - printf "%s\n" "rpfilter.at:30" >"$at_check_line_file" + $as_echo "ipset_defer_native_ipset_creation.at:1" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/rpfilter.at:30" + && at_fn_check_skip 99 "$at_srcdir/ipset_defer_native_ipset_creation.at:1" fi @@ -178325,13 +194357,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_172 -#AT_START_173 -at_fn_group_banner 173 'firewall-cmd.at:5' \ +#AT_STOP_191 +#AT_START_192 +at_fn_group_banner 192 'firewall-cmd.at:5' \ "basic options" " " 8 at_xfail=no ( - printf "%s\n" "173. $at_setup_line: testing $at_desc ..." + $as_echo "192. $at_setup_line: testing $at_desc ..." $at_traceon @@ -178350,7 +194382,7 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/firewall-cmd.at:5: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:5" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -178364,7 +194396,7 @@ else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +$as_echo "$at_srcdir/firewall-cmd.at:5: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" at_fn_check_prepare_trace "firewall-cmd.at:5" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -178380,7 +194412,7 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +$as_echo "$at_srcdir/firewall-cmd.at:5: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" at_fn_check_prepare_trace "firewall-cmd.at:5" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -178395,7 +194427,7 @@ - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -178406,7 +194438,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -178430,7 +194462,7 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:5: ip netns add fwd-test-\${at_group_normalized}" +$as_echo "$at_srcdir/firewall-cmd.at:5: ip netns add fwd-test-\${at_group_normalized}" at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:5" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -178445,7 +194477,7 @@ - printf "%s\n" "firewall-cmd.at:5" >"$at_check_line_file" + $as_echo "firewall-cmd.at:5" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:5" @@ -178528,7 +194560,7 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:5" >"$at_check_line_file" + $as_echo "firewall-cmd.at:5" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:5" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -178545,22 +194577,28 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:5" >"$at_check_line_file" + $as_echo "firewall-cmd.at:5" >"$at_check_line_file" at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:5" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:5" >"$at_check_line_file" + $as_echo "firewall-cmd.at:5" >"$at_check_line_file" (test $up -ne 1) \ && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:5" @@ -178572,15 +194610,39 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -h " +$as_echo "$at_srcdir/firewall-cmd.at:8: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd " at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:8" +( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd +) >>"$at_stdout" 2>>"$at_stderr" 5>&- +at_status=$? at_failed=false +$at_check_filter +echo >>"$at_stderr"; $as_echo "State: running + +No options specified +usage: 'firewall-cmd --help' for usage information or see firewall-cmd(1) man page +" | \ + $at_diff - "$at_stderr" || at_failed=: +echo stdout:; cat "$at_stdout" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:8" +$at_failed && at_fn_log_failure +$at_traceon; } + + + + + + + + { set +x +$as_echo "$at_srcdir/firewall-cmd.at:14: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -h " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:14" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -h ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:8" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:14" $at_failed && at_fn_log_failure $at_traceon; } @@ -178591,15 +194653,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:9: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --help " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:9" +$as_echo "$at_srcdir/firewall-cmd.at:15: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --help " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:15" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --help ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:9" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:15" $at_failed && at_fn_log_failure $at_traceon; } @@ -178610,15 +194672,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:10: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -V " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:10" +$as_echo "$at_srcdir/firewall-cmd.at:16: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -V " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:16" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -V ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:10" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:16" $at_failed && at_fn_log_failure $at_traceon; } @@ -178629,15 +194691,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:11: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:11" +$as_echo "$at_srcdir/firewall-cmd.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:17" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:11" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:17" $at_failed && at_fn_log_failure $at_traceon; } @@ -178648,15 +194710,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:17: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --complete-reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:17" +$as_echo "$at_srcdir/firewall-cmd.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --complete-reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:23" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --complete-reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:17" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:23" $at_failed && at_fn_log_failure $at_traceon; } @@ -178668,15 +194730,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:19: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --panic-on " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:19" +$as_echo "$at_srcdir/firewall-cmd.at:25: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --panic-on " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:25" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --panic-on ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:19" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:25" $at_failed && at_fn_log_failure $at_traceon; } @@ -178688,15 +194750,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:20" +$as_echo "$at_srcdir/firewall-cmd.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:26" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:20" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:26" $at_failed && at_fn_log_failure $at_traceon; } @@ -178707,15 +194769,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:20: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:20" +$as_echo "$at_srcdir/firewall-cmd.at:26: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:26" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:20" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:26" $at_failed && at_fn_log_failure $at_traceon; } @@ -178727,17 +194789,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:21: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:21" +$as_echo "$at_srcdir/firewall-cmd.at:27: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:27" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "yes +echo >>"$at_stdout"; $as_echo "yes " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:21" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:27" $at_failed && at_fn_log_failure $at_traceon; } @@ -178748,15 +194810,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:23: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --panic-off " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:23" +$as_echo "$at_srcdir/firewall-cmd.at:29: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --panic-off " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:29" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --panic-off ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:23" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:29" $at_failed && at_fn_log_failure $at_traceon; } @@ -178767,17 +194829,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:24: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:24" +$as_echo "$at_srcdir/firewall-cmd.at:30: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-panic " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:30" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-panic ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "no +echo >>"$at_stdout"; $as_echo "no " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:24" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:30" $at_failed && at_fn_log_failure $at_traceon; } @@ -178787,9 +194849,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:26" >"$at_check_line_file" + $as_echo "firewall-cmd.at:32" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:26" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:32" fi @@ -178798,13 +194860,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_173 -#AT_START_174 -at_fn_group_banner 174 'firewall-cmd.at:28' \ +#AT_STOP_192 +#AT_START_193 +at_fn_group_banner 193 'firewall-cmd.at:34' \ "get/list options" " " 8 at_xfail=no ( - printf "%s\n" "174. $at_setup_line: testing $at_desc ..." + $as_echo "193. $at_setup_line: testing $at_desc ..." $at_traceon @@ -178823,29 +194885,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:34" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:34" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } @@ -178853,22 +194915,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:34" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -178879,7 +194941,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -178903,24 +194965,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:28: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:28" +$as_echo "$at_srcdir/firewall-cmd.at:34: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:34" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:28" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:28" >"$at_check_line_file" + $as_echo "firewall-cmd.at:34" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:28" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:34" @@ -179001,8 +195063,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:28" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:28" + $as_echo "firewall-cmd.at:34" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:34" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -179018,24 +195080,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:28" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:28" + $as_echo "firewall-cmd.at:34" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:34" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:28" >"$at_check_line_file" + $as_echo "firewall-cmd.at:34" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:28" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:34" @@ -179045,15 +195113,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:31: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:31" +$as_echo "$at_srcdir/firewall-cmd.at:37: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:37" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:31" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:37" $at_failed && at_fn_log_failure $at_traceon; } @@ -179064,15 +195132,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:32: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:32" +$as_echo "$at_srcdir/firewall-cmd.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:38" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:32" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:38" $at_failed && at_fn_log_failure $at_traceon; } @@ -179083,15 +195151,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:33: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-icmptypes " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:33" +$as_echo "$at_srcdir/firewall-cmd.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-icmptypes " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:39" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-icmptypes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:33" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:39" $at_failed && at_fn_log_failure $at_traceon; } @@ -179102,15 +195170,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:34: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:34" +$as_echo "$at_srcdir/firewall-cmd.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:40" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:34" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:40" $at_failed && at_fn_log_failure $at_traceon; } @@ -179121,15 +195189,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:35: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:35" +$as_echo "$at_srcdir/firewall-cmd.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:41" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:35" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:41" $at_failed && at_fn_log_failure $at_traceon; } @@ -179140,15 +195208,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:36: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-icmptypes " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:36" +$as_echo "$at_srcdir/firewall-cmd.at:42: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-icmptypes " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:42" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-icmptypes ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:36" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:42" $at_failed && at_fn_log_failure $at_traceon; } @@ -179160,15 +195228,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:38: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:38" +$as_echo "$at_srcdir/firewall-cmd.at:44: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:44" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-all-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:38" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" $at_failed && at_fn_log_failure $at_traceon; } @@ -179179,15 +195247,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:39: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:39" +$as_echo "$at_srcdir/firewall-cmd.at:45: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-all " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:45" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:39" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:45" $at_failed && at_fn_log_failure $at_traceon; } @@ -179198,15 +195266,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:40: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-all-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:40" +$as_echo "$at_srcdir/firewall-cmd.at:46: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-all-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:46" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-all-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:40" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:46" $at_failed && at_fn_log_failure $at_traceon; } @@ -179217,15 +195285,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:41: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-all " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:41" +$as_echo "$at_srcdir/firewall-cmd.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-all " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:47" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:41" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:47" $at_failed && at_fn_log_failure $at_traceon; } @@ -179235,9 +195303,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:42" >"$at_check_line_file" + $as_echo "firewall-cmd.at:48" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:42" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:48" fi @@ -179246,13 +195314,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_174 -#AT_START_175 -at_fn_group_banner 175 'firewall-cmd.at:44' \ +#AT_STOP_193 +#AT_START_194 +at_fn_group_banner 194 'firewall-cmd.at:50' \ "default zone" " " 8 at_xfail=no ( - printf "%s\n" "175. $at_setup_line: testing $at_desc ..." + $as_echo "194. $at_setup_line: testing $at_desc ..." $at_traceon @@ -179271,29 +195339,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:50" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:50" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } @@ -179301,22 +195369,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:50" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -179327,7 +195395,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -179351,24 +195419,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:44: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:44" +$as_echo "$at_srcdir/firewall-cmd.at:50: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:50" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:44" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:44" >"$at_check_line_file" + $as_echo "firewall-cmd.at:50" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:44" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:50" @@ -179449,8 +195517,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:44" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:44" + $as_echo "firewall-cmd.at:50" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:50" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -179466,24 +195534,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:44" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:44" + $as_echo "firewall-cmd.at:50" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:50" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:44" >"$at_check_line_file" + $as_echo "firewall-cmd.at:50" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:44" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:50" @@ -179493,17 +195567,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:47: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:47" +$as_echo "$at_srcdir/firewall-cmd.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:53" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:47" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:53" $at_failed && at_fn_log_failure $at_traceon; } @@ -179514,15 +195588,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:49: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=\"home\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:49" +$as_echo "$at_srcdir/firewall-cmd.at:55: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=\"home\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:55" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-default-zone="home" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:49" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:55" $at_failed && at_fn_log_failure $at_traceon; } @@ -179533,17 +195607,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:50: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:50" +$as_echo "$at_srcdir/firewall-cmd.at:56: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:56" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "home +echo >>"$at_stdout"; $as_echo "home " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:50" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" $at_failed && at_fn_log_failure $at_traceon; } @@ -179554,15 +195628,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:52: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=\"public\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:52" +$as_echo "$at_srcdir/firewall-cmd.at:58: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=\"public\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:58" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-default-zone="public" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:52" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:58" $at_failed && at_fn_log_failure $at_traceon; } @@ -179573,15 +195647,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:53: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:53" +$as_echo "$at_srcdir/firewall-cmd.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:59" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:53" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:59" $at_failed && at_fn_log_failure $at_traceon; } @@ -179591,9 +195665,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:54" >"$at_check_line_file" + $as_echo "firewall-cmd.at:60" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:54" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:60" fi @@ -179602,13 +195676,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_175 -#AT_START_176 -at_fn_group_banner 176 'firewall-cmd.at:56' \ +#AT_STOP_194 +#AT_START_195 +at_fn_group_banner 195 'firewall-cmd.at:62' \ "user zone" " " 8 at_xfail=no ( - printf "%s\n" "176. $at_setup_line: testing $at_desc ..." + $as_echo "195. $at_setup_line: testing $at_desc ..." $at_traceon @@ -179627,29 +195701,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:62" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:62" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } @@ -179657,22 +195731,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:62" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -179683,7 +195757,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -179707,24 +195781,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:56: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:56" +$as_echo "$at_srcdir/firewall-cmd.at:62: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:62" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:56" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:56" >"$at_check_line_file" + $as_echo "firewall-cmd.at:62" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:56" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:62" @@ -179805,8 +195879,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:56" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:56" + $as_echo "firewall-cmd.at:62" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:62" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -179822,24 +195896,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:56" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:56" + $as_echo "firewall-cmd.at:62" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:62" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:56" >"$at_check_line_file" + $as_echo "firewall-cmd.at:62" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:56" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:62" @@ -179849,15 +195929,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:59: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --new-zone=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:59" +$as_echo "$at_srcdir/firewall-cmd.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --new-zone=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:65" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --new-zone=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:59" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:65" $at_failed && at_fn_log_failure $at_traceon; } @@ -179867,15 +195947,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:60: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-zone=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:60" +$as_echo "$at_srcdir/firewall-cmd.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-zone=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:66" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-zone=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:60" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:66" $at_failed && at_fn_log_failure $at_traceon; } @@ -179886,15 +195966,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:61: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zones | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:61" +$as_echo "$at_srcdir/firewall-cmd.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zones | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:67" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zones | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:61" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:67" $at_failed && at_fn_log_failure $at_traceon; } @@ -179905,15 +195985,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:62: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep default " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:62" +$as_echo "$at_srcdir/firewall-cmd.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep default " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:68" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep default ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:62" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:68" $at_failed && at_fn_log_failure $at_traceon; } @@ -179924,15 +196004,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:63: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=BAD " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:63" +$as_echo "$at_srcdir/firewall-cmd.at:69: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=BAD " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:69" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=BAD ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 110 $at_status "$at_srcdir/firewall-cmd.at:63" +at_fn_check_status 110 $at_status "$at_srcdir/firewall-cmd.at:69" $at_failed && at_fn_log_failure $at_traceon; } @@ -179943,15 +196023,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:64: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=%%REJECT%% " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:64" +$as_echo "$at_srcdir/firewall-cmd.at:70: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=%%REJECT%% " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:70" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=%%REJECT%% ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:64" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:70" $at_failed && at_fn_log_failure $at_traceon; } @@ -179962,15 +196042,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:65: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DROP " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:65" +$as_echo "$at_srcdir/firewall-cmd.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DROP " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:71" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=DROP ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:65" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:71" $at_failed && at_fn_log_failure $at_traceon; } @@ -179981,15 +196061,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:66: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:66" +$as_echo "$at_srcdir/firewall-cmd.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:72" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --set-target=ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:66" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:72" $at_failed && at_fn_log_failure $at_traceon; } @@ -180000,15 +196080,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:67: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:67" +$as_echo "$at_srcdir/firewall-cmd.at:73: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:73" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --get-target | grep ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:67" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:73" $at_failed && at_fn_log_failure $at_traceon; } @@ -180019,15 +196099,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:68: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --add-service=ssh " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:68" +$as_echo "$at_srcdir/firewall-cmd.at:74: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=foobar --add-service=ssh " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:74" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=foobar --add-service=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:68" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:74" $at_failed && at_fn_log_failure $at_traceon; } @@ -180039,15 +196119,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:71: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghi " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:71" +$as_echo "$at_srcdir/firewall-cmd.at:77: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghi " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:77" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:71" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:77" $at_failed && at_fn_log_failure $at_traceon; } @@ -180058,15 +196138,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:72: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghij " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:72" +$as_echo "$at_srcdir/firewall-cmd.at:78: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghij " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:78" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --new-zone=123456789abcefghij ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 116 $at_status "$at_srcdir/firewall-cmd.at:72" +at_fn_check_status 116 $at_status "$at_srcdir/firewall-cmd.at:78" $at_failed && at_fn_log_failure $at_traceon; } @@ -180075,10 +196155,10 @@ - if test x"-e '/ERROR: INVALID_TARGET: BAD/d' -e '/ERROR: INVALID_NAME: Zone of/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:73" >"$at_check_line_file" -(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_TARGET: BAD/d' -e '/ERROR: INVALID_NAME: Zone of/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:73" + if test x"-e '/ERROR: INVALID_TARGET: /d' -e '/ERROR: INVALID_NAME: /d'" != x"ignore"; then + $as_echo "firewall-cmd.at:79" >"$at_check_line_file" +(cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_TARGET: /d' -e '/ERROR: INVALID_NAME: /d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:79" fi @@ -180087,13 +196167,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_176 -#AT_START_177 -at_fn_group_banner 177 'firewall-cmd.at:76' \ +#AT_STOP_195 +#AT_START_196 +at_fn_group_banner 196 'firewall-cmd.at:82' \ "zone interfaces" " " 8 at_xfail=no ( - printf "%s\n" "177. $at_setup_line: testing $at_desc ..." + $as_echo "196. $at_setup_line: testing $at_desc ..." $at_traceon @@ -180112,29 +196192,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:82" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:82" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } @@ -180142,22 +196222,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:82" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -180168,7 +196248,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -180192,24 +196272,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:76: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:76" +$as_echo "$at_srcdir/firewall-cmd.at:82: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:82" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:76" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:76" >"$at_check_line_file" + $as_echo "firewall-cmd.at:82" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:76" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:82" @@ -180290,8 +196370,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:76" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:76" + $as_echo "firewall-cmd.at:82" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:82" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -180307,24 +196387,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:76" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:76" + $as_echo "firewall-cmd.at:82" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:82" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:76" >"$at_check_line_file" + $as_echo "firewall-cmd.at:82" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:76" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:82" @@ -180334,15 +196420,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:79: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --add-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:79" +$as_echo "$at_srcdir/firewall-cmd.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --add-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:85" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --add-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:79" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:85" $at_failed && at_fn_log_failure $at_traceon; } @@ -180353,17 +196439,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:80: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:80" +$as_echo "$at_srcdir/firewall-cmd.at:86: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:86" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:80" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:86" $at_failed && at_fn_log_failure $at_traceon; } @@ -180374,15 +196460,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:82: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:82" +$as_echo "$at_srcdir/firewall-cmd.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:88" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:82" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:88" $at_failed && at_fn_log_failure $at_traceon; } @@ -180393,15 +196479,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:83: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:83" +$as_echo "$at_srcdir/firewall-cmd.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:89" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:83" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:89" $at_failed && at_fn_log_failure $at_traceon; } @@ -180413,15 +196499,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:85: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --change-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:85" +$as_echo "$at_srcdir/firewall-cmd.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --change-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:91" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --change-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:85" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:91" $at_failed && at_fn_log_failure $at_traceon; } @@ -180432,17 +196518,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:86: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:86" +$as_echo "$at_srcdir/firewall-cmd.at:92: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:92" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:86" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:92" $at_failed && at_fn_log_failure $at_traceon; } @@ -180453,15 +196539,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:88: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=block --add-interface=dummy1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:88" +$as_echo "$at_srcdir/firewall-cmd.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=block --add-interface=dummy1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:94" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=block --add-interface=dummy1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:88" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:94" $at_failed && at_fn_log_failure $at_traceon; } @@ -180472,15 +196558,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:89: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=block --remove-interface=dummy1 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:89" +$as_echo "$at_srcdir/firewall-cmd.at:95: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=block --remove-interface=dummy1 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:95" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=block --remove-interface=dummy1 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:89" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:95" $at_failed && at_fn_log_failure $at_traceon; } @@ -180492,15 +196578,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:91: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --change-zone=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:91" +$as_echo "$at_srcdir/firewall-cmd.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --change-zone=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:97" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --change-zone=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:91" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:97" $at_failed && at_fn_log_failure $at_traceon; } @@ -180511,17 +196597,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:92: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:92" +$as_echo "$at_srcdir/firewall-cmd.at:98: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:98" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dmz +echo >>"$at_stdout"; $as_echo "dmz " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:92" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:98" $at_failed && at_fn_log_failure $at_traceon; } @@ -180532,17 +196618,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:94: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --list-interfaces " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:94" +$as_echo "$at_srcdir/firewall-cmd.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --list-interfaces " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:100" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --list-interfaces ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dummy +echo >>"$at_stdout"; $as_echo "dummy " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:94" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:100" $at_failed && at_fn_log_failure $at_traceon; } @@ -180553,15 +196639,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:96: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:96" +$as_echo "$at_srcdir/firewall-cmd.at:102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:102" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:96" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:102" $at_failed && at_fn_log_failure $at_traceon; } @@ -180572,15 +196658,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:97: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:97" +$as_echo "$at_srcdir/firewall-cmd.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:103" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:97" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:103" $at_failed && at_fn_log_failure $at_traceon; } @@ -180592,15 +196678,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:99: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --change-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:99" +$as_echo "$at_srcdir/firewall-cmd.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --change-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:105" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --change-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:99" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:105" $at_failed && at_fn_log_failure $at_traceon; } @@ -180610,15 +196696,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:100" +$as_echo "$at_srcdir/firewall-cmd.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:106" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:100" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:106" $at_failed && at_fn_log_failure $at_traceon; } @@ -180629,15 +196715,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:101" +$as_echo "$at_srcdir/firewall-cmd.at:107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:107" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --remove-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:101" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:107" $at_failed && at_fn_log_failure $at_traceon; } @@ -180649,15 +196735,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:103" +$as_echo "$at_srcdir/firewall-cmd.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:109" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --query-interface dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:103" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:109" $at_failed && at_fn_log_failure $at_traceon; } @@ -180668,15 +196754,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:104" +$as_echo "$at_srcdir/firewall-cmd.at:110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:110" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:104" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:110" $at_failed && at_fn_log_failure $at_traceon; } @@ -180687,15 +196773,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:105" +$as_echo "$at_srcdir/firewall-cmd.at:111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-interface " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:111" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-interface ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:105" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:111" $at_failed && at_fn_log_failure $at_traceon; } @@ -180706,15 +196792,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-zones " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:106" +$as_echo "$at_srcdir/firewall-cmd.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-zones " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:112" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --get-zones ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:106" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:112" $at_failed && at_fn_log_failure $at_traceon; } @@ -180725,15 +196811,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:107" +$as_echo "$at_srcdir/firewall-cmd.at:113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:113" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --get-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:107" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:113" $at_failed && at_fn_log_failure $at_traceon; } @@ -180744,15 +196830,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:108: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:108" +$as_echo "$at_srcdir/firewall-cmd.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:114" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:108" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:114" $at_failed && at_fn_log_failure $at_traceon; } @@ -180763,15 +196849,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --set-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:109" +$as_echo "$at_srcdir/firewall-cmd.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --set-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:115" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --set-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:109" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:115" $at_failed && at_fn_log_failure $at_traceon; } @@ -180782,15 +196868,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-zone-of-interface " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:110" +$as_echo "$at_srcdir/firewall-cmd.at:116: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=dmz --get-zone-of-interface " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:116" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=dmz --get-zone-of-interface ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:110" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:116" $at_failed && at_fn_log_failure $at_traceon; } @@ -180802,15 +196888,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:112" +$as_echo "$at_srcdir/firewall-cmd.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:118" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:112" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:118" $at_failed && at_fn_log_failure $at_traceon; } @@ -180821,15 +196907,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-interface=perm_dummy2 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:113" +$as_echo "$at_srcdir/firewall-cmd.at:119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-interface=perm_dummy2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:119" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=trusted --add-interface=perm_dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:113" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:119" $at_failed && at_fn_log_failure $at_traceon; } @@ -180841,15 +196927,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:114" +$as_echo "$at_srcdir/firewall-cmd.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:120" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:114" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:120" $at_failed && at_fn_log_failure $at_traceon; } @@ -180860,15 +196946,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:114" +$as_echo "$at_srcdir/firewall-cmd.at:120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:120" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:114" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:120" $at_failed && at_fn_log_failure $at_traceon; } @@ -180880,17 +196966,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:115" +$as_echo "$at_srcdir/firewall-cmd.at:121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:121" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:115" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:121" $at_failed && at_fn_log_failure $at_traceon; } @@ -180901,15 +196987,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:117" +$as_echo "$at_srcdir/firewall-cmd.at:123: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:123" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:117" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:123" $at_failed && at_fn_log_failure $at_traceon; } @@ -180920,17 +197006,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --list-interfaces " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:118" +$as_echo "$at_srcdir/firewall-cmd.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --list-interfaces " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:124" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --list-interfaces ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "perm_dummy +echo >>"$at_stdout"; $as_echo "perm_dummy " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:118" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:124" $at_failed && at_fn_log_failure $at_traceon; } @@ -180943,15 +197029,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:121" +$as_echo "$at_srcdir/firewall-cmd.at:127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:127" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:121" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:127" $at_failed && at_fn_log_failure $at_traceon; } @@ -180963,15 +197049,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:124" +$as_echo "$at_srcdir/firewall-cmd.at:130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:130" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:124" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:130" $at_failed && at_fn_log_failure $at_traceon; } @@ -180982,17 +197068,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:125" +$as_echo "$at_srcdir/firewall-cmd.at:131: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:131" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:125" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:131" $at_failed && at_fn_log_failure $at_traceon; } @@ -181003,15 +197089,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:127" +$as_echo "$at_srcdir/firewall-cmd.at:133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:133" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:127" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:133" $at_failed && at_fn_log_failure $at_traceon; } @@ -181022,15 +197108,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:128: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:128" +$as_echo "$at_srcdir/firewall-cmd.at:134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:134" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:128" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:134" $at_failed && at_fn_log_failure $at_traceon; } @@ -181041,15 +197127,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:129" +$as_echo "$at_srcdir/firewall-cmd.at:135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:135" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --change-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:129" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:135" $at_failed && at_fn_log_failure $at_traceon; } @@ -181060,17 +197146,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:130" +$as_echo "$at_srcdir/firewall-cmd.at:136: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:136" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:130" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:136" $at_failed && at_fn_log_failure $at_traceon; } @@ -181081,15 +197167,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:132" +$as_echo "$at_srcdir/firewall-cmd.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:138" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --remove-interface=perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:132" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:138" $at_failed && at_fn_log_failure $at_traceon; } @@ -181100,15 +197186,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:133" +$as_echo "$at_srcdir/firewall-cmd.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:139" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --query-interface perm_dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:133" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:139" $at_failed && at_fn_log_failure $at_traceon; } @@ -181119,15 +197205,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --remove-interface=perm_dummy2 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:134" +$as_echo "$at_srcdir/firewall-cmd.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=trusted --remove-interface=perm_dummy2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:140" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=trusted --remove-interface=perm_dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:134" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:140" $at_failed && at_fn_log_failure $at_traceon; } @@ -181139,15 +197225,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:135" +$as_echo "$at_srcdir/firewall-cmd.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:141" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:135" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:141" $at_failed && at_fn_log_failure $at_traceon; } @@ -181158,15 +197244,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:135" +$as_echo "$at_srcdir/firewall-cmd.at:141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:141" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:135" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:141" $at_failed && at_fn_log_failure $at_traceon; } @@ -181179,15 +197265,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:137" +$as_echo "$at_srcdir/firewall-cmd.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:143" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-interface=foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:137" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:143" $at_failed && at_fn_log_failure $at_traceon; } @@ -181198,15 +197284,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=bar --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:138" +$as_echo "$at_srcdir/firewall-cmd.at:144: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=bar --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:144" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-interface=bar --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:138" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:144" $at_failed && at_fn_log_failure $at_traceon; } @@ -181217,15 +197303,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=trusted " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:139" +$as_echo "$at_srcdir/firewall-cmd.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=trusted " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:145" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-default-zone=trusted ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:139" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:145" $at_failed && at_fn_log_failure $at_traceon; } @@ -181236,17 +197322,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:140" +$as_echo "$at_srcdir/firewall-cmd.at:146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:146" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "trusted +echo >>"$at_stdout"; $as_echo "trusted " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:140" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:146" $at_failed && at_fn_log_failure $at_traceon; } @@ -181257,15 +197343,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-interface foo --zone=trusted " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:143" +$as_echo "$at_srcdir/firewall-cmd.at:149: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-interface foo --zone=trusted " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:149" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-interface foo --zone=trusted ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:143" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:149" $at_failed && at_fn_log_failure $at_traceon; } @@ -181276,15 +197362,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-interface bar --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:145" +$as_echo "$at_srcdir/firewall-cmd.at:151: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-interface bar --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:151" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-interface bar --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:145" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:151" $at_failed && at_fn_log_failure $at_traceon; } @@ -181295,15 +197381,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:146" +$as_echo "$at_srcdir/firewall-cmd.at:152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --set-default-zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:152" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --set-default-zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:146" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:152" $at_failed && at_fn_log_failure $at_traceon; } @@ -181314,15 +197400,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:147" +$as_echo "$at_srcdir/firewall-cmd.at:153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:153" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-interface=foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:147" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:153" $at_failed && at_fn_log_failure $at_traceon; } @@ -181333,15 +197419,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:148: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=bar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:148" +$as_echo "$at_srcdir/firewall-cmd.at:154: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=bar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:154" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-interface=bar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:148" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:154" $at_failed && at_fn_log_failure $at_traceon; } @@ -181353,15 +197439,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:153: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=trusted --add-interface=+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:153" +$as_echo "$at_srcdir/firewall-cmd.at:159: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=trusted --add-interface=+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:159" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=trusted --add-interface=+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:153" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:159" $at_failed && at_fn_log_failure $at_traceon; } @@ -181372,15 +197458,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:154: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foobar+++ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:154" +$as_echo "$at_srcdir/firewall-cmd.at:160: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foobar+++ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:160" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-interface=foobar+++ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:154" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:160" $at_failed && at_fn_log_failure $at_traceon; } @@ -181391,15 +197477,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:155: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foobar+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:155" +$as_echo "$at_srcdir/firewall-cmd.at:161: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-interface=foobar+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:161" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-interface=foobar+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:155" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:161" $at_failed && at_fn_log_failure $at_traceon; } @@ -181413,15 +197499,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:166: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=trusted --remove-interface=+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:166" +$as_echo "$at_srcdir/firewall-cmd.at:172: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=trusted --remove-interface=+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:172" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=trusted --remove-interface=+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:166" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:172" $at_failed && at_fn_log_failure $at_traceon; } @@ -181432,15 +197518,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:167: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foobar+++ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:167" +$as_echo "$at_srcdir/firewall-cmd.at:173: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foobar+++ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:173" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-interface=foobar+++ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:167" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:173" $at_failed && at_fn_log_failure $at_traceon; } @@ -181451,15 +197537,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:168: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foobar+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:168" +$as_echo "$at_srcdir/firewall-cmd.at:174: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-interface=foobar+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:174" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-interface=foobar+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:168" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" $at_failed && at_fn_log_failure $at_traceon; } @@ -181470,15 +197556,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:169: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-interface=foobar+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:169" +$as_echo "$at_srcdir/firewall-cmd.at:175: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-interface=foobar+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:175" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-interface=foobar+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:169" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:175" $at_failed && at_fn_log_failure $at_traceon; } @@ -181489,15 +197575,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:170: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-interface=foobar+ " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:170" +$as_echo "$at_srcdir/firewall-cmd.at:176: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-interface=foobar+ " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:176" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-interface=foobar+ ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:170" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:176" $at_failed && at_fn_log_failure $at_traceon; } @@ -181509,15 +197595,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:171: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:171" +$as_echo "$at_srcdir/firewall-cmd.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:177" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:171" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:177" $at_failed && at_fn_log_failure $at_traceon; } @@ -181528,15 +197614,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:171: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:171" +$as_echo "$at_srcdir/firewall-cmd.at:177: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:177" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:171" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:177" $at_failed && at_fn_log_failure $at_traceon; } @@ -181547,9 +197633,9 @@ if test x"-e '/ERROR: ZONE_CONFLICT: perm_dummy/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:172" >"$at_check_line_file" + $as_echo "firewall-cmd.at:178" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: ZONE_CONFLICT: perm_dummy/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:172" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:178" fi @@ -181558,13 +197644,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_177 -#AT_START_178 -at_fn_group_banner 178 'firewall-cmd.at:174' \ +#AT_STOP_196 +#AT_START_197 +at_fn_group_banner 197 'firewall-cmd.at:180' \ "zone sources" " " 8 at_xfail=no ( - printf "%s\n" "178. $at_setup_line: testing $at_desc ..." + $as_echo "197. $at_setup_line: testing $at_desc ..." $at_traceon @@ -181583,29 +197669,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:180" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:180" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } @@ -181613,22 +197699,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:180" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -181639,7 +197725,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -181663,24 +197749,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:174: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:174" +$as_echo "$at_srcdir/firewall-cmd.at:180: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:180" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:174" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:180" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:174" >"$at_check_line_file" + $as_echo "firewall-cmd.at:180" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:174" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:180" @@ -181761,8 +197847,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:174" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:174" + $as_echo "firewall-cmd.at:180" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:180" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -181778,24 +197864,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:174" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:174" + $as_echo "firewall-cmd.at:180" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:180" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:174" >"$at_check_line_file" + $as_echo "firewall-cmd.at:180" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:174" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:180" @@ -181808,15 +197900,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -181827,17 +197919,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -181848,17 +197940,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1.2.3.4 +echo >>"$at_stdout"; $as_echo "1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -181869,17 +197961,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 1.2.3.4 +echo >>"$at_stdout"; $as_echo "sources: 1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -181890,18 +197982,18 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep "^\(public\|sources\)" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public sources: 1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -181912,15 +198004,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --query-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -181931,15 +198023,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --change-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -181950,17 +198042,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -181971,15 +198063,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --remove-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -181990,15 +198082,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182009,15 +198101,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182028,15 +198120,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182046,15 +198138,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182065,17 +198157,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182086,17 +198178,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "1.2.3.4 +echo >>"$at_stdout"; $as_echo "1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182107,17 +198199,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 1.2.3.4 +echo >>"$at_stdout"; $as_echo "sources: 1.2.3.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182128,15 +198220,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --query-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182149,15 +198241,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182169,15 +198261,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182188,17 +198280,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182209,15 +198301,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182228,15 +198320,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:215: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:215" +$as_echo "$at_srcdir/firewall-cmd.at:221: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:221" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-source=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:215" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:221" $at_failed && at_fn_log_failure $at_traceon; } @@ -182249,15 +198341,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182268,17 +198360,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182289,17 +198381,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "192.168.1.0/24 +echo >>"$at_stdout"; $as_echo "192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182310,17 +198402,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 192.168.1.0/24 +echo >>"$at_stdout"; $as_echo "sources: 192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182331,18 +198423,18 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep "^\(public\|sources\)" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public sources: 192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182353,15 +198445,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182372,15 +198464,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182391,17 +198483,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182412,15 +198504,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182431,15 +198523,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182450,15 +198542,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182469,15 +198561,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182487,15 +198579,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182506,17 +198598,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182527,17 +198619,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "192.168.1.0/24 +echo >>"$at_stdout"; $as_echo "192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182548,17 +198640,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 192.168.1.0/24 +echo >>"$at_stdout"; $as_echo "sources: 192.168.1.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182569,15 +198661,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182590,15 +198682,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182610,15 +198702,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182629,17 +198721,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182650,15 +198742,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182669,15 +198761,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:216: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:216" +$as_echo "$at_srcdir/firewall-cmd.at:222: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:222" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:216" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:222" $at_failed && at_fn_log_failure $at_traceon; } @@ -182690,15 +198782,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182709,17 +198801,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182730,17 +198822,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "192.168.1.1/255.255.255.0 +echo >>"$at_stdout"; $as_echo "192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182751,17 +198843,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 192.168.1.1/255.255.255.0 +echo >>"$at_stdout"; $as_echo "sources: 192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182772,18 +198864,18 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep "^\(public\|sources\)" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public sources: 192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182794,15 +198886,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --query-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182813,15 +198905,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --change-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182832,17 +198924,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182853,15 +198945,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --remove-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182872,15 +198964,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182891,15 +198983,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182910,15 +199002,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182928,15 +199020,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182947,17 +199039,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182968,17 +199060,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "192.168.1.1/255.255.255.0 +echo >>"$at_stdout"; $as_echo "192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -182989,17 +199081,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 192.168.1.1/255.255.255.0 +echo >>"$at_stdout"; $as_echo "sources: 192.168.1.1/255.255.255.0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -183010,15 +199102,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --query-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -183031,15 +199123,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -183051,15 +199143,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -183070,17 +199162,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -183091,15 +199183,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -183110,15 +199202,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:217: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.1/255.255.255.0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:217" +$as_echo "$at_srcdir/firewall-cmd.at:223: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.1/255.255.255.0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:223" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-source=192.168.1.1/255.255.255.0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:217" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:223" $at_failed && at_fn_log_failure $at_traceon; } @@ -183138,15 +199230,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183157,17 +199249,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183178,17 +199270,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "3ffe:501:ffff::/64 +echo >>"$at_stdout"; $as_echo "3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183199,17 +199291,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 3ffe:501:ffff::/64 +echo >>"$at_stdout"; $as_echo "sources: 3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183220,18 +199312,18 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep "^\(public\|sources\)" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public sources: 3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183242,15 +199334,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --query-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183261,15 +199353,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --change-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183280,17 +199372,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183301,15 +199393,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --remove-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183320,15 +199412,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183339,15 +199431,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183358,15 +199450,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183376,15 +199468,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183395,17 +199487,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183416,17 +199508,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "3ffe:501:ffff::/64 +echo >>"$at_stdout"; $as_echo "3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183437,17 +199529,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: 3ffe:501:ffff::/64 +echo >>"$at_stdout"; $as_echo "sources: 3ffe:501:ffff::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183458,15 +199550,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --query-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183479,15 +199571,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183499,15 +199591,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183518,17 +199610,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183539,15 +199631,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183558,15 +199650,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=3ffe:501:ffff::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=3ffe:501:ffff::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-source=3ffe:501:ffff::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183579,15 +199671,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183598,17 +199690,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183619,17 +199711,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dead:beef::babe +echo >>"$at_stdout"; $as_echo "dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183640,17 +199732,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: dead:beef::babe +echo >>"$at_stdout"; $as_echo "sources: dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183661,18 +199753,18 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep \"^\\(public\\|sources\\)\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-active-zones | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep "^\(public\|sources\)" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public sources: dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183683,15 +199775,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone public --query-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone public --query-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183702,15 +199794,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --change-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --change-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183721,17 +199813,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183742,15 +199834,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=work --remove-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=work --remove-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183761,15 +199853,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone work --query-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone work --query-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183780,15 +199872,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183799,15 +199891,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183817,15 +199909,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183836,17 +199928,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "public +echo >>"$at_stdout"; $as_echo "public " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183857,17 +199949,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dead:beef::babe +echo >>"$at_stdout"; $as_echo "dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183878,17 +199970,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | grep ^sources " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-all | sed -e 's/^ \t*//' -e 's/ \t*$//' | grep ^sources ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "sources: dead:beef::babe +echo >>"$at_stdout"; $as_echo "sources: dead:beef::babe " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183899,15 +199991,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone public --query-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone public --query-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183920,15 +200012,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --add-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 18 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183940,15 +200032,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --change-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183959,17 +200051,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-zone-of-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "work +echo >>"$at_stdout"; $as_echo "work " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183980,15 +200072,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=work --remove-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -183999,15 +200091,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:218: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=dead:beef::babe " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:218" +$as_echo "$at_srcdir/firewall-cmd.at:224: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone work --query-source=dead:beef::babe " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:224" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone work --query-source=dead:beef::babe ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:218" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:224" $at_failed && at_fn_log_failure $at_traceon; } @@ -184029,9 +200121,9 @@ if test x" -e '/ERROR: ZONE_CONFLICT/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:225" >"$at_check_line_file" + $as_echo "firewall-cmd.at:231" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: ZONE_CONFLICT/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:225" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:231" fi @@ -184040,13 +200132,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_178 -#AT_START_179 -at_fn_group_banner 179 'firewall-cmd.at:227' \ +#AT_STOP_197 +#AT_START_198 +at_fn_group_banner 198 'firewall-cmd.at:233' \ "services" " " 8 at_xfail=no ( - printf "%s\n" "179. $at_setup_line: testing $at_desc ..." + $as_echo "198. $at_setup_line: testing $at_desc ..." $at_traceon @@ -184065,29 +200157,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:233" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:233" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } @@ -184095,22 +200187,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:233" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -184121,7 +200213,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -184145,24 +200237,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:227: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:227" +$as_echo "$at_srcdir/firewall-cmd.at:233: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:233" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:227" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:233" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:227" >"$at_check_line_file" + $as_echo "firewall-cmd.at:233" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:227" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:233" @@ -184243,8 +200335,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:227" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:227" + $as_echo "firewall-cmd.at:233" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:233" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -184260,24 +200352,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:227" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:227" + $as_echo "firewall-cmd.at:233" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:233" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:227" >"$at_check_line_file" + $as_echo "firewall-cmd.at:233" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:227" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:233" @@ -184287,15 +200385,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:230: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --timeout 60 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:230" +$as_echo "$at_srcdir/firewall-cmd.at:236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --timeout 60 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:236" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service=dns --timeout 60 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:230" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:236" $at_failed && at_fn_log_failure $at_traceon; } @@ -184306,15 +200404,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:231: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:231" +$as_echo "$at_srcdir/firewall-cmd.at:237: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:237" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:231" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:237" $at_failed && at_fn_log_failure $at_traceon; } @@ -184325,15 +200423,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:232: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service=dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:232" +$as_echo "$at_srcdir/firewall-cmd.at:238: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service=dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:238" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-service=dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:232" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:238" $at_failed && at_fn_log_failure $at_traceon; } @@ -184344,15 +200442,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:233: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service=dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:233" +$as_echo "$at_srcdir/firewall-cmd.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service=dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:239" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service=dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:233" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:239" $at_failed && at_fn_log_failure $at_traceon; } @@ -184363,15 +200461,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:234: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=smtpssssssss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:234" +$as_echo "$at_srcdir/firewall-cmd.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=smtpssssssss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:240" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service=smtpssssssss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:234" +at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:240" $at_failed && at_fn_log_failure $at_traceon; } @@ -184382,15 +200480,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:235: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --timeout " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:235" +$as_echo "$at_srcdir/firewall-cmd.at:241: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --timeout " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:241" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service=dns --timeout ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:235" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:241" $at_failed && at_fn_log_failure $at_traceon; } @@ -184400,15 +200498,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:236: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --add-interface=dummy0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:236" +$as_echo "$at_srcdir/firewall-cmd.at:242: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=dns --add-interface=dummy0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:242" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service=dns --add-interface=dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:236" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:242" $at_failed && at_fn_log_failure $at_traceon; } @@ -184419,15 +200517,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:238: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --timeout 60 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:238" +$as_echo "$at_srcdir/firewall-cmd.at:244: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --timeout 60 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:244" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --timeout 60 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:238" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:244" $at_failed && at_fn_log_failure $at_traceon; } @@ -184437,15 +200535,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:239: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:239" +$as_echo "$at_srcdir/firewall-cmd.at:245: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:245" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-service dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:239" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:245" $at_failed && at_fn_log_failure $at_traceon; } @@ -184456,17 +200554,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:240: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --list-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:240" +$as_echo "$at_srcdir/firewall-cmd.at:246: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --list-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:246" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --list-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "dns ssh +echo >>"$at_stdout"; $as_echo "dns ssh " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:240" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:246" $at_failed && at_fn_log_failure $at_traceon; } @@ -184477,15 +200575,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:242: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-service dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:242" +$as_echo "$at_srcdir/firewall-cmd.at:248: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-service dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:248" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-service dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:242" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:248" $at_failed && at_fn_log_failure $at_traceon; } @@ -184497,15 +200595,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:243: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-service=dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:243" +$as_echo "$at_srcdir/firewall-cmd.at:249: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-service=dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:249" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --remove-service=dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:243" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:249" $at_failed && at_fn_log_failure $at_traceon; } @@ -184517,15 +200615,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:248: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-service=dns " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:248" +$as_echo "$at_srcdir/firewall-cmd.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-service=dns " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:254" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-service=dns ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:248" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:254" $at_failed && at_fn_log_failure $at_traceon; } @@ -184536,15 +200634,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:249: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=smtpssssssss " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:249" +$as_echo "$at_srcdir/firewall-cmd.at:255: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=smtpssssssss " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:255" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=smtpssssssss ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:249" +at_fn_check_status 101 $at_status "$at_srcdir/firewall-cmd.at:255" $at_failed && at_fn_log_failure $at_traceon; } @@ -184555,15 +200653,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:250: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --add-interface=dummy0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:250" +$as_echo "$at_srcdir/firewall-cmd.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --add-interface=dummy0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:256" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-service=dns --add-interface=dummy0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:250" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:256" $at_failed && at_fn_log_failure $at_traceon; } @@ -184574,15 +200672,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:252: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=http --add-service=nfs --timeout=1h " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:252" +$as_echo "$at_srcdir/firewall-cmd.at:258: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-service=http --add-service=nfs --timeout=1h " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:258" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-service=http --add-service=nfs --timeout=1h ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:252" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:258" $at_failed && at_fn_log_failure $at_traceon; } @@ -184593,15 +200691,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:253: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:253" +$as_echo "$at_srcdir/firewall-cmd.at:259: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:259" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:253" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:259" $at_failed && at_fn_log_failure $at_traceon; } @@ -184612,15 +200710,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:254: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service=nfs --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:254" +$as_echo "$at_srcdir/firewall-cmd.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service=nfs --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:260" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service=nfs --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:254" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:260" $at_failed && at_fn_log_failure $at_traceon; } @@ -184631,15 +200729,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:255: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service=nfs --remove-service=http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:255" +$as_echo "$at_srcdir/firewall-cmd.at:261: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-service=nfs --remove-service=http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:261" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-service=nfs --remove-service=http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:255" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:261" $at_failed && at_fn_log_failure $at_traceon; } @@ -184650,15 +200748,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:256: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:256" +$as_echo "$at_srcdir/firewall-cmd.at:262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:262" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:256" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:262" $at_failed && at_fn_log_failure $at_traceon; } @@ -184669,15 +200767,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:257: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service nfs " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:257" +$as_echo "$at_srcdir/firewall-cmd.at:263: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-service nfs " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:263" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-service nfs ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:257" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:263" $at_failed && at_fn_log_failure $at_traceon; } @@ -184689,15 +200787,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:259: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-service=http --add-service=nfs " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:259" +$as_echo "$at_srcdir/firewall-cmd.at:265: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-service=http --add-service=nfs " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:265" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-service=http --add-service=nfs ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:259" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:265" $at_failed && at_fn_log_failure $at_traceon; } @@ -184708,15 +200806,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:260: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:260" +$as_echo "$at_srcdir/firewall-cmd.at:266: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:266" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:260" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:266" $at_failed && at_fn_log_failure $at_traceon; } @@ -184727,15 +200825,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:261: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service=nfs --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:261" +$as_echo "$at_srcdir/firewall-cmd.at:267: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service=nfs --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:267" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-service=nfs --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:261" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:267" $at_failed && at_fn_log_failure $at_traceon; } @@ -184747,15 +200845,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:262: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-service=nfs --remove-service=http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:262" +$as_echo "$at_srcdir/firewall-cmd.at:268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-service=nfs --remove-service=http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:268" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-service=nfs --remove-service=http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:262" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:268" $at_failed && at_fn_log_failure $at_traceon; } @@ -184767,15 +200865,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:267: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service http " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:267" +$as_echo "$at_srcdir/firewall-cmd.at:273: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service http " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:273" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-service http ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:267" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:273" $at_failed && at_fn_log_failure $at_traceon; } @@ -184786,15 +200884,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:268: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service nfs " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:268" +$as_echo "$at_srcdir/firewall-cmd.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-service nfs " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:274" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-service nfs ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:268" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:274" $at_failed && at_fn_log_failure $at_traceon; } @@ -184804,9 +200902,9 @@ if test x"-e '/ERROR: INVALID_SERVICE:/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:269" >"$at_check_line_file" + $as_echo "firewall-cmd.at:275" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_SERVICE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:269" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:275" fi @@ -184815,13 +200913,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_179 -#AT_START_180 -at_fn_group_banner 180 'firewall-cmd.at:271' \ +#AT_STOP_198 +#AT_START_199 +at_fn_group_banner 199 'firewall-cmd.at:277' \ "user services" " " 8 at_xfail=no ( - printf "%s\n" "180. $at_setup_line: testing $at_desc ..." + $as_echo "199. $at_setup_line: testing $at_desc ..." $at_traceon @@ -184840,29 +200938,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:277" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:277" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } @@ -184870,22 +200968,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:277" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -184896,7 +200994,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -184920,24 +201018,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:271: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:271" +$as_echo "$at_srcdir/firewall-cmd.at:277: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:277" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:271" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:271" >"$at_check_line_file" + $as_echo "firewall-cmd.at:277" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:271" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:277" @@ -185018,8 +201116,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:271" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:271" + $as_echo "firewall-cmd.at:277" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:277" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -185035,24 +201133,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:271" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:271" + $as_echo "firewall-cmd.at:277" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:277" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:271" >"$at_check_line_file" + $as_echo "firewall-cmd.at:277" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:271" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:277" @@ -185062,15 +201166,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:274: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service=ssh " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:274" +$as_echo "$at_srcdir/firewall-cmd.at:280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service=ssh " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:280" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-service=ssh ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:274" +at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:280" $at_failed && at_fn_log_failure $at_traceon; } @@ -185081,15 +201185,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:276: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:276" +$as_echo "$at_srcdir/firewall-cmd.at:282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:282" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-service=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:276" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:282" $at_failed && at_fn_log_failure $at_traceon; } @@ -185100,15 +201204,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:277: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:277" +$as_echo "$at_srcdir/firewall-cmd.at:283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:283" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:277" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:283" $at_failed && at_fn_log_failure $at_traceon; } @@ -185120,15 +201224,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:279: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:279" +$as_echo "$at_srcdir/firewall-cmd.at:285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:285" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:279" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:285" $at_failed && at_fn_log_failure $at_traceon; } @@ -185138,15 +201242,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:280: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:280" +$as_echo "$at_srcdir/firewall-cmd.at:286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:286" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:280" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:286" $at_failed && at_fn_log_failure $at_traceon; } @@ -185156,15 +201260,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:281: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:281" +$as_echo "$at_srcdir/firewall-cmd.at:287: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:287" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:281" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:287" $at_failed && at_fn_log_failure $at_traceon; } @@ -185175,15 +201279,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:282: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:282" +$as_echo "$at_srcdir/firewall-cmd.at:288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:288" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:282" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:288" $at_failed && at_fn_log_failure $at_traceon; } @@ -185194,15 +201298,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:283: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:283" +$as_echo "$at_srcdir/firewall-cmd.at:289: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:289" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:283" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:289" $at_failed && at_fn_log_failure $at_traceon; } @@ -185213,15 +201317,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:284: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:284" +$as_echo "$at_srcdir/firewall-cmd.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:290" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:284" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:290" $at_failed && at_fn_log_failure $at_traceon; } @@ -185232,15 +201336,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:285: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:285" +$as_echo "$at_srcdir/firewall-cmd.at:291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:291" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:285" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:291" $at_failed && at_fn_log_failure $at_traceon; } @@ -185251,15 +201355,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:286: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:286" +$as_echo "$at_srcdir/firewall-cmd.at:292: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:292" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:286" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:292" $at_failed && at_fn_log_failure $at_traceon; } @@ -185270,15 +201374,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:287: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:287" +$as_echo "$at_srcdir/firewall-cmd.at:293: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:293" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:287" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:293" $at_failed && at_fn_log_failure $at_traceon; } @@ -185289,15 +201393,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:288: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:288" +$as_echo "$at_srcdir/firewall-cmd.at:294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:294" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:288" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:294" $at_failed && at_fn_log_failure $at_traceon; } @@ -185308,15 +201412,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:289: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 666/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:289" +$as_echo "$at_srcdir/firewall-cmd.at:295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 666/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:295" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:289" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:295" $at_failed && at_fn_log_failure $at_traceon; } @@ -185327,15 +201431,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:290: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=666/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:290" +$as_echo "$at_srcdir/firewall-cmd.at:296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=666/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:296" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:290" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:296" $at_failed && at_fn_log_failure $at_traceon; } @@ -185346,15 +201450,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:291: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:291" +$as_echo "$at_srcdir/firewall-cmd.at:297: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:297" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:291" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:297" $at_failed && at_fn_log_failure $at_traceon; } @@ -185365,15 +201469,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:292: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=999/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:292" +$as_echo "$at_srcdir/firewall-cmd.at:298: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=999/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:298" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:292" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:298" $at_failed && at_fn_log_failure $at_traceon; } @@ -185384,15 +201488,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:293: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 999/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:293" +$as_echo "$at_srcdir/firewall-cmd.at:299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 999/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:299" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-port 999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:293" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:299" $at_failed && at_fn_log_failure $at_traceon; } @@ -185403,15 +201507,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:294: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=999/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:294" +$as_echo "$at_srcdir/firewall-cmd.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=999/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:300" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:294" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:300" $at_failed && at_fn_log_failure $at_traceon; } @@ -185422,15 +201526,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:295: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:295" +$as_echo "$at_srcdir/firewall-cmd.at:301: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:301" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=666/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:295" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:301" $at_failed && at_fn_log_failure $at_traceon; } @@ -185441,15 +201545,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:296: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:296" +$as_echo "$at_srcdir/firewall-cmd.at:302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:302" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-port=999/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:296" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:302" $at_failed && at_fn_log_failure $at_traceon; } @@ -185461,15 +201565,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:298: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-protocol=ddp --add-protocol gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:298" +$as_echo "$at_srcdir/firewall-cmd.at:304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-protocol=ddp --add-protocol gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:304" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-protocol=ddp --add-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:298" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:304" $at_failed && at_fn_log_failure $at_traceon; } @@ -185480,15 +201584,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:299: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:299" +$as_echo "$at_srcdir/firewall-cmd.at:305: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:305" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:299" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:305" $at_failed && at_fn_log_failure $at_traceon; } @@ -185499,15 +201603,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:300: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:300" +$as_echo "$at_srcdir/firewall-cmd.at:306: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:306" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:300" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:306" $at_failed && at_fn_log_failure $at_traceon; } @@ -185518,15 +201622,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:301: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol ddp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:301" +$as_echo "$at_srcdir/firewall-cmd.at:307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol ddp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:307" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:301" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:307" $at_failed && at_fn_log_failure $at_traceon; } @@ -185537,15 +201641,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:302: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:302" +$as_echo "$at_srcdir/firewall-cmd.at:308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:308" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:302" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:308" $at_failed && at_fn_log_failure $at_traceon; } @@ -185556,15 +201660,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:303: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:303" +$as_echo "$at_srcdir/firewall-cmd.at:309: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:309" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:303" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:309" $at_failed && at_fn_log_failure $at_traceon; } @@ -185575,15 +201679,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:304: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:304" +$as_echo "$at_srcdir/firewall-cmd.at:310: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:310" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:304" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:310" $at_failed && at_fn_log_failure $at_traceon; } @@ -185595,15 +201699,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:306: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=sip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:306" +$as_echo "$at_srcdir/firewall-cmd.at:312: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=sip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:312" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:306" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:312" $at_failed && at_fn_log_failure $at_traceon; } @@ -185614,15 +201718,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:307: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=sip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:307" +$as_echo "$at_srcdir/firewall-cmd.at:313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=sip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:313" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:307" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:313" $at_failed && at_fn_log_failure $at_traceon; } @@ -185633,15 +201737,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:308: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:308" +$as_echo "$at_srcdir/firewall-cmd.at:314: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:314" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:308" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:314" $at_failed && at_fn_log_failure $at_traceon; } @@ -185652,15 +201756,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:309: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:309" +$as_echo "$at_srcdir/firewall-cmd.at:315: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:315" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:309" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:315" $at_failed && at_fn_log_failure $at_traceon; } @@ -185671,15 +201775,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:310: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:310" +$as_echo "$at_srcdir/firewall-cmd.at:316: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:316" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:310" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:316" $at_failed && at_fn_log_failure $at_traceon; } @@ -185690,15 +201794,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:311: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:311" +$as_echo "$at_srcdir/firewall-cmd.at:317: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:317" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-module=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:311" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:317" $at_failed && at_fn_log_failure $at_traceon; } @@ -185710,15 +201814,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:313: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=sip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:313" +$as_echo "$at_srcdir/firewall-cmd.at:319: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=sip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:319" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:313" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:319" $at_failed && at_fn_log_failure $at_traceon; } @@ -185729,15 +201833,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:314: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=sip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:314" +$as_echo "$at_srcdir/firewall-cmd.at:320: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=sip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:320" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=sip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:314" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:320" $at_failed && at_fn_log_failure $at_traceon; } @@ -185748,15 +201852,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:315: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:315" +$as_echo "$at_srcdir/firewall-cmd.at:321: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:321" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --add-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:315" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:321" $at_failed && at_fn_log_failure $at_traceon; } @@ -185767,15 +201871,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:316: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:316" +$as_echo "$at_srcdir/firewall-cmd.at:322: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:322" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:316" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:322" $at_failed && at_fn_log_failure $at_traceon; } @@ -185786,17 +201890,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:317: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --get-service-helpers " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:317" +$as_echo "$at_srcdir/firewall-cmd.at:323: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --get-service-helpers " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:323" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --get-service-helpers ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ftp +echo >>"$at_stdout"; $as_echo "ftp " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:317" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:323" $at_failed && at_fn_log_failure $at_traceon; } @@ -185807,15 +201911,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:320: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:320" +$as_echo "$at_srcdir/firewall-cmd.at:326: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:326" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:320" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:326" $at_failed && at_fn_log_failure $at_traceon; } @@ -185826,15 +201930,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:321: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:321" +$as_echo "$at_srcdir/firewall-cmd.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:327" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-helper=ftp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:321" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:327" $at_failed && at_fn_log_failure $at_traceon; } @@ -185846,15 +201950,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:323: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:323" +$as_echo "$at_srcdir/firewall-cmd.at:329: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:329" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 121 $at_status "$at_srcdir/firewall-cmd.at:323" +at_fn_check_status 121 $at_status "$at_srcdir/firewall-cmd.at:329" $at_failed && at_fn_log_failure $at_traceon; } @@ -185864,15 +201968,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:324: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:324" +$as_echo "$at_srcdir/firewall-cmd.at:330: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:330" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:324" +at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:330" $at_failed && at_fn_log_failure $at_traceon; } @@ -185882,15 +201986,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:325: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:325" +$as_echo "$at_srcdir/firewall-cmd.at:331: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:331" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv4:1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:325" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:331" $at_failed && at_fn_log_failure $at_traceon; } @@ -185901,15 +202005,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:326: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:326" +$as_echo "$at_srcdir/firewall-cmd.at:332: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:332" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:326" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:332" $at_failed && at_fn_log_failure $at_traceon; } @@ -185927,15 +202031,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:333" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --set-destination=ipv6:fd00:dead:beef:ff0::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -185946,15 +202050,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:333" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -185965,15 +202069,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv6 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv6 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:333" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --remove-destination=ipv6 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -185984,15 +202088,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:327: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:327" +$as_echo "$at_srcdir/firewall-cmd.at:333: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:333" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --service=foobar --query-destination=ipv6:fd00:dead:beef:ff0::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:327" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:333" $at_failed && at_fn_log_failure $at_traceon; } @@ -186012,15 +202116,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:334: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-service=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:334" +$as_echo "$at_srcdir/firewall-cmd.at:340: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-service=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:340" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-service=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:334" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:340" $at_failed && at_fn_log_failure $at_traceon; } @@ -186031,15 +202135,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:335: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:335" +$as_echo "$at_srcdir/firewall-cmd.at:341: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:341" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:335" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:341" $at_failed && at_fn_log_failure $at_traceon; } @@ -186050,15 +202154,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:336: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-service=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:336" +$as_echo "$at_srcdir/firewall-cmd.at:342: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-service=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:342" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-service=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:336" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:342" $at_failed && at_fn_log_failure $at_traceon; } @@ -186069,15 +202173,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:337: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:337" +$as_echo "$at_srcdir/firewall-cmd.at:343: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:343" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-services | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:337" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:343" $at_failed && at_fn_log_failure $at_traceon; } @@ -186096,15 +202200,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service-from-file=\"./foobar-to-be-renamed\" --name=\"foobar-from-file\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:339" +$as_echo "$at_srcdir/firewall-cmd.at:345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-service-from-file=\"./foobar-to-be-renamed\" --name=\"foobar-from-file\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:345" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-service-from-file="./foobar-to-be-renamed" --name="foobar-from-file" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:345" $at_failed && at_fn_log_failure $at_traceon; } @@ -186115,15 +202219,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:339: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar-from-file " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:339" +$as_echo "$at_srcdir/firewall-cmd.at:345: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar-from-file " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:345" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-services | grep foobar-from-file ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:339" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:345" $at_failed && at_fn_log_failure $at_traceon; } @@ -186136,9 +202240,9 @@ if test x"-e '/ERROR: NAME_CONFLICT: new_service():/d' -e '/ERROR: INVALID_ADDR:/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:350" >"$at_check_line_file" + $as_echo "firewall-cmd.at:356" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: NAME_CONFLICT: new_service():/d' -e '/ERROR: INVALID_ADDR:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:350" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:356" fi @@ -186147,13 +202251,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_180 -#AT_START_181 -at_fn_group_banner 181 'firewall-cmd.at:353' \ +#AT_STOP_199 +#AT_START_200 +at_fn_group_banner 200 'firewall-cmd.at:359' \ "ports" " " 8 at_xfail=no ( - printf "%s\n" "181. $at_setup_line: testing $at_desc ..." + $as_echo "200. $at_setup_line: testing $at_desc ..." $at_traceon @@ -186172,29 +202276,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:359" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:359" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } @@ -186202,22 +202306,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:359" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -186228,7 +202332,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -186252,24 +202356,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:353: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:353" +$as_echo "$at_srcdir/firewall-cmd.at:359: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:359" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:353" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:359" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:353" >"$at_check_line_file" + $as_echo "firewall-cmd.at:359" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:353" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:359" @@ -186350,8 +202454,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:353" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:353" + $as_echo "firewall-cmd.at:359" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:359" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -186367,24 +202471,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:353" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:353" + $as_echo "firewall-cmd.at:359" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:359" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:353" >"$at_check_line_file" + $as_echo "firewall-cmd.at:359" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:353" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:359" @@ -186394,15 +202504,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:356: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone home --list-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:356" +$as_echo "$at_srcdir/firewall-cmd.at:362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone home --list-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:362" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone home --list-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:356" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:362" $at_failed && at_fn_log_failure $at_traceon; } @@ -186413,15 +202523,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:357: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:357" +$as_echo "$at_srcdir/firewall-cmd.at:363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:363" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:357" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:363" $at_failed && at_fn_log_failure $at_traceon; } @@ -186431,15 +202541,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:358: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666/dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:358" +$as_echo "$at_srcdir/firewall-cmd.at:364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666/dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:364" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:358" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:364" $at_failed && at_fn_log_failure $at_traceon; } @@ -186449,15 +202559,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:359: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:359" +$as_echo "$at_srcdir/firewall-cmd.at:365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:365" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 254 $at_status "$at_srcdir/firewall-cmd.at:359" +at_fn_check_status 254 $at_status "$at_srcdir/firewall-cmd.at:365" $at_failed && at_fn_log_failure $at_traceon; } @@ -186468,15 +202578,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:360: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo --add-port bar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:360" +$as_echo "$at_srcdir/firewall-cmd.at:366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo --add-port bar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:366" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port 122/udpa --add-port 122/udpp --add-port 8745897/foo --add-port bar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 254 $at_status "$at_srcdir/firewall-cmd.at:360" +at_fn_check_status 254 $at_status "$at_srcdir/firewall-cmd.at:366" $at_failed && at_fn_log_failure $at_traceon; } @@ -186487,15 +202597,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:361: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666/tcp --zone=public --timeout=30m " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:361" +$as_echo "$at_srcdir/firewall-cmd.at:367: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=666/tcp --zone=public --timeout=30m " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:367" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=666/tcp --zone=public --timeout=30m ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:361" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:367" $at_failed && at_fn_log_failure $at_traceon; } @@ -186506,15 +202616,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:362: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:362" +$as_echo "$at_srcdir/firewall-cmd.at:368: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:368" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:362" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:368" $at_failed && at_fn_log_failure $at_traceon; } @@ -186525,15 +202635,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:363: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:363" +$as_echo "$at_srcdir/firewall-cmd.at:369: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:369" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:363" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:369" $at_failed && at_fn_log_failure $at_traceon; } @@ -186544,15 +202654,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:364: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=111-222/udp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:364" +$as_echo "$at_srcdir/firewall-cmd.at:370: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=111-222/udp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:370" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=111-222/udp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:364" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:370" $at_failed && at_fn_log_failure $at_traceon; } @@ -186563,15 +202673,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:365: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:365" +$as_echo "$at_srcdir/firewall-cmd.at:371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:371" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:365" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:371" $at_failed && at_fn_log_failure $at_traceon; } @@ -186582,15 +202692,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:366: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:366" +$as_echo "$at_srcdir/firewall-cmd.at:372: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:372" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:366" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:372" $at_failed && at_fn_log_failure $at_traceon; } @@ -186602,15 +202712,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:368: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:368" +$as_echo "$at_srcdir/firewall-cmd.at:374: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:374" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:368" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:374" $at_failed && at_fn_log_failure $at_traceon; } @@ -186621,15 +202731,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:369: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=5000/sctp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:369" +$as_echo "$at_srcdir/firewall-cmd.at:375: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=5000/sctp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:375" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=5000/sctp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:369" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:375" $at_failed && at_fn_log_failure $at_traceon; } @@ -186640,15 +202750,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:370: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:370" +$as_echo "$at_srcdir/firewall-cmd.at:376: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:376" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-port 5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:370" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:376" $at_failed && at_fn_log_failure $at_traceon; } @@ -186659,15 +202769,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:371: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:371" +$as_echo "$at_srcdir/firewall-cmd.at:377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:377" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:371" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:377" $at_failed && at_fn_log_failure $at_traceon; } @@ -186678,15 +202788,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:372: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:372" +$as_echo "$at_srcdir/firewall-cmd.at:378: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:378" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:372" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:378" $at_failed && at_fn_log_failure $at_traceon; } @@ -186697,15 +202807,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:373: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=222/dccp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:373" +$as_echo "$at_srcdir/firewall-cmd.at:379: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=222/dccp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:379" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=222/dccp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:373" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:379" $at_failed && at_fn_log_failure $at_traceon; } @@ -186716,15 +202826,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:374: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:374" +$as_echo "$at_srcdir/firewall-cmd.at:380: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:380" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-port 222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:374" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:380" $at_failed && at_fn_log_failure $at_traceon; } @@ -186735,15 +202845,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:375: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:375" +$as_echo "$at_srcdir/firewall-cmd.at:381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:381" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:375" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:381" $at_failed && at_fn_log_failure $at_traceon; } @@ -186755,15 +202865,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:377: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:377" +$as_echo "$at_srcdir/firewall-cmd.at:383: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:383" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:377" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:383" $at_failed && at_fn_log_failure $at_traceon; } @@ -186773,15 +202883,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:378: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666/dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:378" +$as_echo "$at_srcdir/firewall-cmd.at:384: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666/dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:384" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:378" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:384" $at_failed && at_fn_log_failure $at_traceon; } @@ -186791,15 +202901,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:379: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:379" +$as_echo "$at_srcdir/firewall-cmd.at:385: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:385" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:379" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:385" $at_failed && at_fn_log_failure $at_traceon; } @@ -186810,15 +202920,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:380: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port=666/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:380" +$as_echo "$at_srcdir/firewall-cmd.at:386: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port=666/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:386" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-port=666/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:380" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:386" $at_failed && at_fn_log_failure $at_traceon; } @@ -186829,15 +202939,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:381: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=111-222/udp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:381" +$as_echo "$at_srcdir/firewall-cmd.at:387: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=111-222/udp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:387" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=111-222/udp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:381" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:387" $at_failed && at_fn_log_failure $at_traceon; } @@ -186848,15 +202958,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:382: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:382" +$as_echo "$at_srcdir/firewall-cmd.at:388: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:388" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:382" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:388" $at_failed && at_fn_log_failure $at_traceon; } @@ -186867,15 +202977,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:383: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:383" +$as_echo "$at_srcdir/firewall-cmd.at:389: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:389" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:383" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:389" $at_failed && at_fn_log_failure $at_traceon; } @@ -186886,15 +202996,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:384: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:384" +$as_echo "$at_srcdir/firewall-cmd.at:390: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:390" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:384" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:390" $at_failed && at_fn_log_failure $at_traceon; } @@ -186906,15 +203016,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:386: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:386" +$as_echo "$at_srcdir/firewall-cmd.at:392: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:392" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:386" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:392" $at_failed && at_fn_log_failure $at_traceon; } @@ -186925,15 +203035,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:387: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:387" +$as_echo "$at_srcdir/firewall-cmd.at:393: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:393" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:387" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:393" $at_failed && at_fn_log_failure $at_traceon; } @@ -186944,15 +203054,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:388: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:388" +$as_echo "$at_srcdir/firewall-cmd.at:394: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:394" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-port 5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:388" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:394" $at_failed && at_fn_log_failure $at_traceon; } @@ -186963,15 +203073,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:389: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:389" +$as_echo "$at_srcdir/firewall-cmd.at:395: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:395" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=5000/sctp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:389" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:395" $at_failed && at_fn_log_failure $at_traceon; } @@ -186982,15 +203092,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:390: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:390" +$as_echo "$at_srcdir/firewall-cmd.at:396: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:396" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:390" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:396" $at_failed && at_fn_log_failure $at_traceon; } @@ -187001,15 +203111,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:391: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:391" +$as_echo "$at_srcdir/firewall-cmd.at:397: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:397" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:391" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:397" $at_failed && at_fn_log_failure $at_traceon; } @@ -187020,15 +203130,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:392: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:392" +$as_echo "$at_srcdir/firewall-cmd.at:398: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:398" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-port 222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:392" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:398" $at_failed && at_fn_log_failure $at_traceon; } @@ -187039,15 +203149,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:393: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:393" +$as_echo "$at_srcdir/firewall-cmd.at:399: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:399" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=222/dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:393" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:399" $at_failed && at_fn_log_failure $at_traceon; } @@ -187059,15 +203169,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:395: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=80/tcp --add-port 443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:395" +$as_echo "$at_srcdir/firewall-cmd.at:401: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-port=80/tcp --add-port 443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:401" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-port=80/tcp --add-port 443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:395" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:401" $at_failed && at_fn_log_failure $at_traceon; } @@ -187078,15 +203188,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:396: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=80/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:396" +$as_echo "$at_srcdir/firewall-cmd.at:402: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=80/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:402" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=80/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:396" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:402" $at_failed && at_fn_log_failure $at_traceon; } @@ -187097,15 +203207,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:397: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:397" +$as_echo "$at_srcdir/firewall-cmd.at:403: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:403" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:397" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:403" $at_failed && at_fn_log_failure $at_traceon; } @@ -187116,15 +203226,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:398: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 80/tcp --remove-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:398" +$as_echo "$at_srcdir/firewall-cmd.at:404: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-port 80/tcp --remove-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:404" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-port 80/tcp --remove-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:398" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:404" $at_failed && at_fn_log_failure $at_traceon; } @@ -187135,15 +203245,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:399: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=80/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:399" +$as_echo "$at_srcdir/firewall-cmd.at:405: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=80/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:405" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=80/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:399" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:405" $at_failed && at_fn_log_failure $at_traceon; } @@ -187154,15 +203264,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:400: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:400" +$as_echo "$at_srcdir/firewall-cmd.at:406: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:406" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:400" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:406" $at_failed && at_fn_log_failure $at_traceon; } @@ -187174,15 +203284,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:402: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=80/tcp --add-port 443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:402" +$as_echo "$at_srcdir/firewall-cmd.at:408: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-port=80/tcp --add-port 443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:408" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-port=80/tcp --add-port 443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:402" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:408" $at_failed && at_fn_log_failure $at_traceon; } @@ -187193,15 +203303,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:403: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:403" +$as_echo "$at_srcdir/firewall-cmd.at:409: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:409" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:403" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:409" $at_failed && at_fn_log_failure $at_traceon; } @@ -187212,15 +203322,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:404: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:404" +$as_echo "$at_srcdir/firewall-cmd.at:410: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:410" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:404" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" $at_failed && at_fn_log_failure $at_traceon; } @@ -187231,15 +203341,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:405: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 80/tcp --remove-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:405" +$as_echo "$at_srcdir/firewall-cmd.at:411: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-port 80/tcp --remove-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:411" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-port 80/tcp --remove-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:405" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:411" $at_failed && at_fn_log_failure $at_traceon; } @@ -187250,15 +203360,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:406: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:406" +$as_echo "$at_srcdir/firewall-cmd.at:412: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:412" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=80/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:406" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:412" $at_failed && at_fn_log_failure $at_traceon; } @@ -187269,15 +203379,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:407: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:407" +$as_echo "$at_srcdir/firewall-cmd.at:413: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:413" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:407" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:413" $at_failed && at_fn_log_failure $at_traceon; } @@ -187287,9 +203397,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:408" >"$at_check_line_file" + $as_echo "firewall-cmd.at:414" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:408" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:414" fi @@ -187298,13 +203408,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_181 -#AT_START_182 -at_fn_group_banner 182 'firewall-cmd.at:410' \ +#AT_STOP_200 +#AT_START_201 +at_fn_group_banner 201 'firewall-cmd.at:416' \ "source ports" " " 8 at_xfail=no ( - printf "%s\n" "182. $at_setup_line: testing $at_desc ..." + $as_echo "201. $at_setup_line: testing $at_desc ..." $at_traceon @@ -187323,29 +203433,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:416" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:416" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } @@ -187353,22 +203463,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:416" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -187379,7 +203489,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -187403,24 +203513,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:410: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:410" +$as_echo "$at_srcdir/firewall-cmd.at:416: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:416" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:410" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:410" >"$at_check_line_file" + $as_echo "firewall-cmd.at:416" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:410" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:416" @@ -187501,8 +203611,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:410" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:410" + $as_echo "firewall-cmd.at:416" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:416" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -187518,24 +203628,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:410" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:410" + $as_echo "firewall-cmd.at:416" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:416" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:410" >"$at_check_line_file" + $as_echo "firewall-cmd.at:416" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:410" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:416" @@ -187545,15 +203661,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:413: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone home --list-source-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:413" +$as_echo "$at_srcdir/firewall-cmd.at:419: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone home --list-source-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:419" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone home --list-source-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:413" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:419" $at_failed && at_fn_log_failure $at_traceon; } @@ -187564,15 +203680,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:414: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:414" +$as_echo "$at_srcdir/firewall-cmd.at:420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:420" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-source-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:414" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:420" $at_failed && at_fn_log_failure $at_traceon; } @@ -187582,15 +203698,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:415: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666/dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:415" +$as_echo "$at_srcdir/firewall-cmd.at:421: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666/dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:421" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-source-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:415" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:421" $at_failed && at_fn_log_failure $at_traceon; } @@ -187600,15 +203716,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:416: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666/tcp --zone=public --timeout=30m " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:416" +$as_echo "$at_srcdir/firewall-cmd.at:422: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=666/tcp --zone=public --timeout=30m " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:422" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-source-port=666/tcp --zone=public --timeout=30m ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:416" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:422" $at_failed && at_fn_log_failure $at_traceon; } @@ -187619,15 +203735,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:417: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:417" +$as_echo "$at_srcdir/firewall-cmd.at:423: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:423" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-source-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:417" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:423" $at_failed && at_fn_log_failure $at_traceon; } @@ -187638,15 +203754,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:418: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:418" +$as_echo "$at_srcdir/firewall-cmd.at:424: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:424" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-source-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:418" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:424" $at_failed && at_fn_log_failure $at_traceon; } @@ -187657,15 +203773,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:419: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=111-222/udp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:419" +$as_echo "$at_srcdir/firewall-cmd.at:425: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=111-222/udp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:425" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=111-222/udp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:419" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:425" $at_failed && at_fn_log_failure $at_traceon; } @@ -187676,15 +203792,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:420: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port 111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:420" +$as_echo "$at_srcdir/firewall-cmd.at:426: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port 111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:426" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-source-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:420" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:426" $at_failed && at_fn_log_failure $at_traceon; } @@ -187695,15 +203811,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:421: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:421" +$as_echo "$at_srcdir/firewall-cmd.at:427: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:427" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:421" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:427" $at_failed && at_fn_log_failure $at_traceon; } @@ -187715,15 +203831,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:423: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:423" +$as_echo "$at_srcdir/firewall-cmd.at:429: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:429" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-source-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:423" +at_fn_check_status 102 $at_status "$at_srcdir/firewall-cmd.at:429" $at_failed && at_fn_log_failure $at_traceon; } @@ -187733,15 +203849,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:424: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666/dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:424" +$as_echo "$at_srcdir/firewall-cmd.at:430: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666/dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:430" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-source-port=666/dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:424" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:430" $at_failed && at_fn_log_failure $at_traceon; } @@ -187751,15 +203867,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:425: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:425" +$as_echo "$at_srcdir/firewall-cmd.at:431: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=666/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:431" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-source-port=666/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:425" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:431" $at_failed && at_fn_log_failure $at_traceon; } @@ -187770,15 +203886,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:426: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port=666/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:426" +$as_echo "$at_srcdir/firewall-cmd.at:432: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port=666/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:432" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-source-port=666/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:426" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:432" $at_failed && at_fn_log_failure $at_traceon; } @@ -187789,15 +203905,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:427: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=111-222/udp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:427" +$as_echo "$at_srcdir/firewall-cmd.at:433: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=111-222/udp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:433" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-source-port=111-222/udp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:427" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:433" $at_failed && at_fn_log_failure $at_traceon; } @@ -187808,15 +203924,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:428: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:428" +$as_echo "$at_srcdir/firewall-cmd.at:434: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:434" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:428" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:434" $at_failed && at_fn_log_failure $at_traceon; } @@ -187827,15 +203943,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:429: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port 111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:429" +$as_echo "$at_srcdir/firewall-cmd.at:435: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port 111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:435" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-source-port 111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:429" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:435" $at_failed && at_fn_log_failure $at_traceon; } @@ -187846,15 +203962,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:430: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:430" +$as_echo "$at_srcdir/firewall-cmd.at:436: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:436" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=111-222/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:430" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:436" $at_failed && at_fn_log_failure $at_traceon; } @@ -187866,15 +203982,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:432: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=80/tcp --add-source-port 443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:432" +$as_echo "$at_srcdir/firewall-cmd.at:438: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-source-port=80/tcp --add-source-port 443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:438" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-source-port=80/tcp --add-source-port 443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:432" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:438" $at_failed && at_fn_log_failure $at_traceon; } @@ -187885,15 +204001,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:433: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=80/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:433" +$as_echo "$at_srcdir/firewall-cmd.at:439: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=80/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:439" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=80/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:433" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:439" $at_failed && at_fn_log_failure $at_traceon; } @@ -187904,15 +204020,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:434: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:434" +$as_echo "$at_srcdir/firewall-cmd.at:440: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:440" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:434" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:440" $at_failed && at_fn_log_failure $at_traceon; } @@ -187923,15 +204039,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:435: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port 80/tcp --remove-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:435" +$as_echo "$at_srcdir/firewall-cmd.at:441: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-source-port 80/tcp --remove-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:441" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-source-port 80/tcp --remove-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:435" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:441" $at_failed && at_fn_log_failure $at_traceon; } @@ -187942,15 +204058,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:436: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=80/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:436" +$as_echo "$at_srcdir/firewall-cmd.at:442: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=80/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:442" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=80/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:436" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:442" $at_failed && at_fn_log_failure $at_traceon; } @@ -187961,15 +204077,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:437: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:437" +$as_echo "$at_srcdir/firewall-cmd.at:443: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:443" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:437" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:443" $at_failed && at_fn_log_failure $at_traceon; } @@ -187981,15 +204097,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:439: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=80/tcp --add-source-port 443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:439" +$as_echo "$at_srcdir/firewall-cmd.at:445: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-source-port=80/tcp --add-source-port 443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:445" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-source-port=80/tcp --add-source-port 443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:439" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:445" $at_failed && at_fn_log_failure $at_traceon; } @@ -188000,15 +204116,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:440: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:440" +$as_echo "$at_srcdir/firewall-cmd.at:446: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:446" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:440" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:446" $at_failed && at_fn_log_failure $at_traceon; } @@ -188019,15 +204135,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:441: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:441" +$as_echo "$at_srcdir/firewall-cmd.at:447: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:447" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:441" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" $at_failed && at_fn_log_failure $at_traceon; } @@ -188038,15 +204154,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:442: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port 80/tcp --remove-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:442" +$as_echo "$at_srcdir/firewall-cmd.at:448: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-source-port 80/tcp --remove-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:448" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-source-port 80/tcp --remove-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:442" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:448" $at_failed && at_fn_log_failure $at_traceon; } @@ -188057,15 +204173,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:443: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:443" +$as_echo "$at_srcdir/firewall-cmd.at:449: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:449" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=80/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:443" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:449" $at_failed && at_fn_log_failure $at_traceon; } @@ -188076,15 +204192,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:444: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:444" +$as_echo "$at_srcdir/firewall-cmd.at:450: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:450" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-source-port=443-444/udp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:444" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:450" $at_failed && at_fn_log_failure $at_traceon; } @@ -188094,9 +204210,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:445" >"$at_check_line_file" + $as_echo "firewall-cmd.at:451" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:445" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:451" fi @@ -188105,13 +204221,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_182 -#AT_START_183 -at_fn_group_banner 183 'firewall-cmd.at:447' \ +#AT_STOP_201 +#AT_START_202 +at_fn_group_banner 202 'firewall-cmd.at:453' \ "protocols" " " 8 at_xfail=no ( - printf "%s\n" "183. $at_setup_line: testing $at_desc ..." + $as_echo "202. $at_setup_line: testing $at_desc ..." $at_traceon @@ -188130,29 +204246,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:453" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:453" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } @@ -188160,22 +204276,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:453" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -188186,7 +204302,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -188210,24 +204326,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:447: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:447" +$as_echo "$at_srcdir/firewall-cmd.at:453: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:453" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:447" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:447" >"$at_check_line_file" + $as_echo "firewall-cmd.at:453" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:447" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:453" @@ -188308,8 +204424,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:447" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:447" + $as_echo "firewall-cmd.at:453" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:453" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -188325,24 +204441,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:447" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:447" + $as_echo "firewall-cmd.at:453" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:453" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:447" >"$at_check_line_file" + $as_echo "firewall-cmd.at:453" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:447" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:453" @@ -188352,15 +204474,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:450: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:450" +$as_echo "$at_srcdir/firewall-cmd.at:456: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:456" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-protocol=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:450" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:456" $at_failed && at_fn_log_failure $at_traceon; } @@ -188371,15 +204493,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:451: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=dccp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:451" +$as_echo "$at_srcdir/firewall-cmd.at:457: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=dccp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:457" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-protocol=dccp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:451" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:457" $at_failed && at_fn_log_failure $at_traceon; } @@ -188390,15 +204512,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:452: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:452" +$as_echo "$at_srcdir/firewall-cmd.at:458: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:458" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:452" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:458" $at_failed && at_fn_log_failure $at_traceon; } @@ -188409,15 +204531,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:453: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-protocol dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:453" +$as_echo "$at_srcdir/firewall-cmd.at:459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-protocol dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:459" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:453" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:459" $at_failed && at_fn_log_failure $at_traceon; } @@ -188428,15 +204550,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:454: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:454" +$as_echo "$at_srcdir/firewall-cmd.at:460: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:460" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:454" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:460" $at_failed && at_fn_log_failure $at_traceon; } @@ -188447,15 +204569,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:455: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:455" +$as_echo "$at_srcdir/firewall-cmd.at:461: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:461" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-protocol=dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:455" +at_fn_check_status 103 $at_status "$at_srcdir/firewall-cmd.at:461" $at_failed && at_fn_log_failure $at_traceon; } @@ -188466,15 +204588,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:456: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=dccp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:456" +$as_echo "$at_srcdir/firewall-cmd.at:462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=dccp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:462" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-protocol=dccp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:456" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:462" $at_failed && at_fn_log_failure $at_traceon; } @@ -188485,15 +204607,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:457: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:457" +$as_echo "$at_srcdir/firewall-cmd.at:463: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:463" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:457" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:463" $at_failed && at_fn_log_failure $at_traceon; } @@ -188504,15 +204626,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:458: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-protocol dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:458" +$as_echo "$at_srcdir/firewall-cmd.at:464: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-protocol dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:464" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-protocol dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:458" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:464" $at_failed && at_fn_log_failure $at_traceon; } @@ -188523,15 +204645,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:459: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:459" +$as_echo "$at_srcdir/firewall-cmd.at:465: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:465" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=dccp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:459" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:465" $at_failed && at_fn_log_failure $at_traceon; } @@ -188543,15 +204665,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:461: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=ddp --add-protocol gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:461" +$as_echo "$at_srcdir/firewall-cmd.at:467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-protocol=ddp --add-protocol gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:467" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-protocol=ddp --add-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:461" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:467" $at_failed && at_fn_log_failure $at_traceon; } @@ -188562,15 +204684,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:462: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=ddp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:462" +$as_echo "$at_srcdir/firewall-cmd.at:468: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=ddp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:468" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=ddp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:462" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:468" $at_failed && at_fn_log_failure $at_traceon; } @@ -188581,15 +204703,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:463: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:463" +$as_echo "$at_srcdir/firewall-cmd.at:469: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:469" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:463" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:469" $at_failed && at_fn_log_failure $at_traceon; } @@ -188600,15 +204722,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:464: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-protocol ddp --remove-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:464" +$as_echo "$at_srcdir/firewall-cmd.at:470: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-protocol ddp --remove-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:470" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-protocol ddp --remove-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:464" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:470" $at_failed && at_fn_log_failure $at_traceon; } @@ -188619,15 +204741,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:465: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=ddp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:465" +$as_echo "$at_srcdir/firewall-cmd.at:471: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=ddp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:471" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:465" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:471" $at_failed && at_fn_log_failure $at_traceon; } @@ -188638,15 +204760,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:466: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:466" +$as_echo "$at_srcdir/firewall-cmd.at:472: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:472" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:466" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:472" $at_failed && at_fn_log_failure $at_traceon; } @@ -188657,15 +204779,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:467: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=ddp --add-protocol gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:467" +$as_echo "$at_srcdir/firewall-cmd.at:473: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-protocol=ddp --add-protocol gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:473" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-protocol=ddp --add-protocol gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:467" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:473" $at_failed && at_fn_log_failure $at_traceon; } @@ -188676,15 +204798,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:468: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:468" +$as_echo "$at_srcdir/firewall-cmd.at:474: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:474" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:468" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:474" $at_failed && at_fn_log_failure $at_traceon; } @@ -188695,15 +204817,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:469: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:469" +$as_echo "$at_srcdir/firewall-cmd.at:475: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:475" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:469" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" $at_failed && at_fn_log_failure $at_traceon; } @@ -188714,15 +204836,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:470: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-protocol ddp --remove-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:470" +$as_echo "$at_srcdir/firewall-cmd.at:476: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-protocol ddp --remove-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:476" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-protocol ddp --remove-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:470" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:476" $at_failed && at_fn_log_failure $at_traceon; } @@ -188733,15 +204855,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:471: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:471" +$as_echo "$at_srcdir/firewall-cmd.at:477: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:477" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=ddp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:471" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:477" $at_failed && at_fn_log_failure $at_traceon; } @@ -188752,15 +204874,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:472: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=gre " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:472" +$as_echo "$at_srcdir/firewall-cmd.at:478: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-protocol=gre " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:478" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-protocol=gre ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:472" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:478" $at_failed && at_fn_log_failure $at_traceon; } @@ -188770,9 +204892,9 @@ if test x"-e '/ERROR: INVALID_PROTOCOL: dummy/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:473" >"$at_check_line_file" + $as_echo "firewall-cmd.at:479" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_PROTOCOL: dummy/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:473" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:479" fi @@ -188781,13 +204903,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_183 -#AT_START_184 -at_fn_group_banner 184 'firewall-cmd.at:475' \ +#AT_STOP_202 +#AT_START_203 +at_fn_group_banner 203 'firewall-cmd.at:481' \ "masquerade" " " 8 at_xfail=no ( - printf "%s\n" "184. $at_setup_line: testing $at_desc ..." + $as_echo "203. $at_setup_line: testing $at_desc ..." $at_traceon @@ -188806,29 +204928,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:481" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:481" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } @@ -188836,22 +204958,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:481" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -188862,7 +204984,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -188886,24 +205008,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:475: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:475" +$as_echo "$at_srcdir/firewall-cmd.at:481: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:481" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:475" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:481" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:475" >"$at_check_line_file" + $as_echo "firewall-cmd.at:481" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:475" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:481" @@ -188984,8 +205106,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:475" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:475" + $as_echo "firewall-cmd.at:481" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:481" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -189001,24 +205123,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:475" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:475" + $as_echo "firewall-cmd.at:481" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:481" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:475" >"$at_check_line_file" + $as_echo "firewall-cmd.at:481" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:475" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:481" @@ -189028,15 +205156,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:478: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-masquerade --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:478" +$as_echo "$at_srcdir/firewall-cmd.at:484: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-masquerade --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:484" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-masquerade --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:478" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:484" $at_failed && at_fn_log_failure $at_traceon; } @@ -189052,23 +205180,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:487: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t nat -L POST_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:493: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t nat -L POST_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:487" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:493" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t nat -L POST_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t nat -L POST_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 +echo >>"$at_stdout"; $as_echo "MASQUERADE all -- 0.0.0.0/0 0.0.0.0/0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:487" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:493" $at_failed && at_fn_log_failure $at_traceon; } @@ -189087,13 +205215,13 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:490: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t nat -L POST_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:496: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t nat -L POST_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:490" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:496" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t nat -L POST_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t nat -L POST_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -189101,7 +205229,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:490" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:496" $at_failed && at_fn_log_failure $at_traceon; } @@ -189120,15 +205248,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:492: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:492" +$as_echo "$at_srcdir/firewall-cmd.at:498: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:498" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:492" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:498" $at_failed && at_fn_log_failure $at_traceon; } @@ -189139,15 +205267,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:493: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:493" +$as_echo "$at_srcdir/firewall-cmd.at:499: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:499" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:493" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:499" $at_failed && at_fn_log_failure $at_traceon; } @@ -189158,15 +205286,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:494: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:494" +$as_echo "$at_srcdir/firewall-cmd.at:500: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:500" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:494" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:500" $at_failed && at_fn_log_failure $at_traceon; } @@ -189178,15 +205306,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:496: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-masquerade --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:496" +$as_echo "$at_srcdir/firewall-cmd.at:502: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-masquerade --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:502" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-masquerade --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:496" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" $at_failed && at_fn_log_failure $at_traceon; } @@ -189197,15 +205325,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:497: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:497" +$as_echo "$at_srcdir/firewall-cmd.at:503: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:503" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:497" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:503" $at_failed && at_fn_log_failure $at_traceon; } @@ -189216,15 +205344,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:498: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:498" +$as_echo "$at_srcdir/firewall-cmd.at:504: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:504" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:498" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:504" $at_failed && at_fn_log_failure $at_traceon; } @@ -189235,15 +205363,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:499: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-masquerade " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:499" +$as_echo "$at_srcdir/firewall-cmd.at:505: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-masquerade " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:505" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-masquerade ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:499" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:505" $at_failed && at_fn_log_failure $at_traceon; } @@ -189253,9 +205381,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:500" >"$at_check_line_file" + $as_echo "firewall-cmd.at:506" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:500" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:506" fi @@ -189264,13 +205392,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_184 -#AT_START_185 -at_fn_group_banner 185 'firewall-cmd.at:502' \ +#AT_STOP_203 +#AT_START_204 +at_fn_group_banner 204 'firewall-cmd.at:508' \ "forward" " " 8 at_xfail=no ( - printf "%s\n" "185. $at_setup_line: testing $at_desc ..." + $as_echo "204. $at_setup_line: testing $at_desc ..." $at_traceon @@ -189289,29 +205417,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:508" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:508" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } @@ -189319,22 +205447,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:508" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -189345,7 +205473,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -189369,24 +205497,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:502: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:502" +$as_echo "$at_srcdir/firewall-cmd.at:508: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:508" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:502" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:508" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:502" >"$at_check_line_file" + $as_echo "firewall-cmd.at:508" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:502" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:508" @@ -189467,8 +205595,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:502" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:502" + $as_echo "firewall-cmd.at:508" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:508" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -189484,24 +205612,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:502" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:502" + $as_echo "firewall-cmd.at:508" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:508" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:502" >"$at_check_line_file" + $as_echo "firewall-cmd.at:508" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:502" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:508" @@ -189511,15 +205645,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:505: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy --add-interface=dummy2 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:505" +$as_echo "$at_srcdir/firewall-cmd.at:511: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy --add-interface=dummy2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:511" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy --add-interface=dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:505" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:511" $at_failed && at_fn_log_failure $at_traceon; } @@ -189530,15 +205664,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:506: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:506" +$as_echo "$at_srcdir/firewall-cmd.at:512: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:512" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:506" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:512" $at_failed && at_fn_log_failure $at_traceon; } @@ -189554,24 +205688,24 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:520: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:526: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:520" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:526" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 +echo >>"$at_stdout"; $as_echo "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:520" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:526" $at_failed && at_fn_log_failure $at_traceon; } @@ -189590,24 +205724,24 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:524: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:530: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:524" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:530" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all ::/0 ::/0 +echo >>"$at_stdout"; $as_echo "ACCEPT all ::/0 ::/0 ACCEPT all ::/0 ::/0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:524" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:530" $at_failed && at_fn_log_failure $at_traceon; } @@ -189626,15 +205760,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:529: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy2 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:529" +$as_echo "$at_srcdir/firewall-cmd.at:535: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy2 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:535" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy2 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:529" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:535" $at_failed && at_fn_log_failure $at_traceon; } @@ -189650,23 +205784,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:537: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:543: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:537" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:543" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 +echo >>"$at_stdout"; $as_echo "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:537" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:543" $at_failed && at_fn_log_failure $at_traceon; } @@ -189685,23 +205819,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:540: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:546: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:540" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:546" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all ::/0 ::/0 +echo >>"$at_stdout"; $as_echo "ACCEPT all ::/0 ::/0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:540" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:546" $at_failed && at_fn_log_failure $at_traceon; } @@ -189720,15 +205854,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:543: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy3 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:543" +$as_echo "$at_srcdir/firewall-cmd.at:549: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy3 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:549" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --add-interface=dummy3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:543" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:549" $at_failed && at_fn_log_failure $at_traceon; } @@ -189744,24 +205878,24 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:552: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:558: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:552" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:558" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 +echo >>"$at_stdout"; $as_echo "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:552" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:558" $at_failed && at_fn_log_failure $at_traceon; } @@ -189780,24 +205914,24 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:556: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:562: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:556" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:562" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all ::/0 ::/0 +echo >>"$at_stdout"; $as_echo "ACCEPT all ::/0 ::/0 ACCEPT all ::/0 ::/0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:556" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:562" $at_failed && at_fn_log_failure $at_traceon; } @@ -189816,15 +205950,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:560: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --query-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:560" +$as_echo "$at_srcdir/firewall-cmd.at:566: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --query-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:566" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:560" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:566" $at_failed && at_fn_log_failure $at_traceon; } @@ -189835,15 +205969,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:561: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:561" +$as_echo "$at_srcdir/firewall-cmd.at:567: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:567" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --remove-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:561" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:567" $at_failed && at_fn_log_failure $at_traceon; } @@ -189859,13 +205993,13 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:568: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:574: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:568" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:574" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -189873,7 +206007,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:568" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:574" $at_failed && at_fn_log_failure $at_traceon; } @@ -189892,13 +206026,13 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:570: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:576: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:570" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:576" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -189906,7 +206040,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:570" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:576" $at_failed && at_fn_log_failure $at_traceon; } @@ -189925,15 +206059,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:572: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --query-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:572" +$as_echo "$at_srcdir/firewall-cmd.at:578: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --query-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:578" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:572" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:578" $at_failed && at_fn_log_failure $at_traceon; } @@ -189944,15 +206078,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:573: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy --remove-interface=dummy3 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:573" +$as_echo "$at_srcdir/firewall-cmd.at:579: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy --remove-interface=dummy3 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:579" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=home --remove-interface=dummy --remove-interface=dummy3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:573" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:579" $at_failed && at_fn_log_failure $at_traceon; } @@ -189964,15 +206098,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:575: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --add-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:575" +$as_echo "$at_srcdir/firewall-cmd.at:581: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --add-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:581" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=home --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:575" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:581" $at_failed && at_fn_log_failure $at_traceon; } @@ -189983,15 +206117,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:576: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-interface=dummy --add-interface=dummy3 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:576" +$as_echo "$at_srcdir/firewall-cmd.at:582: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-interface=dummy --add-interface=dummy3 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:582" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-interface=dummy --add-interface=dummy3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:576" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:582" $at_failed && at_fn_log_failure $at_traceon; } @@ -190002,15 +206136,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:577: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:577" +$as_echo "$at_srcdir/firewall-cmd.at:583: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:583" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=home --add-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:577" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:583" $at_failed && at_fn_log_failure $at_traceon; } @@ -190022,15 +206156,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:578: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:578" +$as_echo "$at_srcdir/firewall-cmd.at:584: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:584" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:578" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:584" $at_failed && at_fn_log_failure $at_traceon; } @@ -190041,15 +206175,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:578: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:578" +$as_echo "$at_srcdir/firewall-cmd.at:584: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:584" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:578" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:584" $at_failed && at_fn_log_failure $at_traceon; } @@ -190061,15 +206195,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:579: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:579" +$as_echo "$at_srcdir/firewall-cmd.at:585: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:585" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:579" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:585" $at_failed && at_fn_log_failure $at_traceon; } @@ -190085,25 +206219,25 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:589: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:595: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:589" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:595" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 +echo >>"$at_stdout"; $as_echo "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 ACCEPT all -- 0.0.0.0/0 10.10.10.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:589" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:595" $at_failed && at_fn_log_failure $at_traceon; } @@ -190122,24 +206256,24 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:594: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:600: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t filter -L FWD_home_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:594" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:600" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t filter -L FWD_home_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all ::/0 ::/0 +echo >>"$at_stdout"; $as_echo "ACCEPT all ::/0 ::/0 ACCEPT all ::/0 ::/0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:594" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:600" $at_failed && at_fn_log_failure $at_traceon; } @@ -190158,15 +206292,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:598: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --remove-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:598" +$as_echo "$at_srcdir/firewall-cmd.at:604: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --remove-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:604" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=home --remove-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:598" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:604" $at_failed && at_fn_log_failure $at_traceon; } @@ -190177,15 +206311,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:599: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:599" +$as_echo "$at_srcdir/firewall-cmd.at:605: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:605" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=home --query-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:599" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:605" $at_failed && at_fn_log_failure $at_traceon; } @@ -190196,15 +206330,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:600: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-interface=dummy --remove-interface=dummy3 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:600" +$as_echo "$at_srcdir/firewall-cmd.at:606: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-interface=dummy --remove-interface=dummy3 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:606" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-interface=dummy --remove-interface=dummy3 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:600" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:606" $at_failed && at_fn_log_failure $at_traceon; } @@ -190215,15 +206349,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:601: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:601" +$as_echo "$at_srcdir/firewall-cmd.at:607: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:607" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --permanent --zone=home --remove-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:601" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:607" $at_failed && at_fn_log_failure $at_traceon; } @@ -190235,15 +206369,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:602: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:602" +$as_echo "$at_srcdir/firewall-cmd.at:608: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:608" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:602" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:608" $at_failed && at_fn_log_failure $at_traceon; } @@ -190254,15 +206388,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:602: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:602" +$as_echo "$at_srcdir/firewall-cmd.at:608: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:608" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:602" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:608" $at_failed && at_fn_log_failure $at_traceon; } @@ -190275,15 +206409,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:605: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone |grep public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:605" +$as_echo "$at_srcdir/firewall-cmd.at:611: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-default-zone |grep public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:611" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-default-zone |grep public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:605" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:611" $at_failed && at_fn_log_failure $at_traceon; } @@ -190294,15 +206428,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:606: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-interface dummy4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:606" +$as_echo "$at_srcdir/firewall-cmd.at:612: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-interface dummy4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:612" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-interface dummy4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:606" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:612" $at_failed && at_fn_log_failure $at_traceon; } @@ -190313,15 +206447,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:607: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:607" +$as_echo "$at_srcdir/firewall-cmd.at:613: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --add-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:613" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:607" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:613" $at_failed && at_fn_log_failure $at_traceon; } @@ -190337,23 +206471,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:615: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L FWD_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:621: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L FWD_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:615" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:621" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L FWD_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L FWD_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 +echo >>"$at_stdout"; $as_echo "ACCEPT all -- 0.0.0.0/0 0.0.0.0/0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:615" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:621" $at_failed && at_fn_log_failure $at_traceon; } @@ -190372,23 +206506,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:618: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t filter -L FWD_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:624: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t filter -L FWD_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:618" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:624" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t filter -L FWD_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t filter -L FWD_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all ::/0 ::/0 +echo >>"$at_stdout"; $as_echo "ACCEPT all ::/0 ::/0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:618" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:624" $at_failed && at_fn_log_failure $at_traceon; } @@ -190408,15 +206542,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:623: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:623" +$as_echo "$at_srcdir/firewall-cmd.at:629: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:629" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:623" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:629" $at_failed && at_fn_log_failure $at_traceon; } @@ -190434,15 +206568,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:624: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=1234::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:624" +$as_echo "$at_srcdir/firewall-cmd.at:630: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=1234::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:630" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=1234::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:624" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:630" $at_failed && at_fn_log_failure $at_traceon; } @@ -190461,15 +206595,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:627: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:627" +$as_echo "$at_srcdir/firewall-cmd.at:633: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:633" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:627" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:633" $at_failed && at_fn_log_failure $at_traceon; } @@ -190485,23 +206619,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:636: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:642: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:636" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:642" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all -- 0.0.0.0/0 10.10.10.0/24 +echo >>"$at_stdout"; $as_echo "ACCEPT all -- 0.0.0.0/0 10.10.10.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:636" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:642" $at_failed && at_fn_log_failure $at_traceon; } @@ -190520,23 +206654,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:639: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:645: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:639" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:645" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all ::/0 1234::/64 +echo >>"$at_stdout"; $as_echo "ACCEPT all ::/0 1234::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:639" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:645" $at_failed && at_fn_log_failure $at_traceon; } @@ -190562,15 +206696,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:642: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=1234::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:642" +$as_echo "$at_srcdir/firewall-cmd.at:648: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-source=1234::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:648" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-source=1234::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:642" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:648" $at_failed && at_fn_log_failure $at_traceon; } @@ -190594,23 +206728,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:652: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:658: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:652" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:658" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all -- 0.0.0.0/0 10.10.10.0/24 +echo >>"$at_stdout"; $as_echo "ACCEPT all -- 0.0.0.0/0 10.10.10.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:652" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:658" $at_failed && at_fn_log_failure $at_traceon; } @@ -190629,13 +206763,13 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:655: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:661: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:655" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:661" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -190643,7 +206777,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:655" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:661" $at_failed && at_fn_log_failure $at_traceon; } @@ -190662,15 +206796,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:657: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.20.20.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:657" +$as_echo "$at_srcdir/firewall-cmd.at:663: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=10.20.20.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:663" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=10.20.20.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:657" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:663" $at_failed && at_fn_log_failure $at_traceon; } @@ -190688,15 +206822,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:658: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=4321::/64 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:658" +$as_echo "$at_srcdir/firewall-cmd.at:664: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --add-source=4321::/64 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:664" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --add-source=4321::/64 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:658" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:664" $at_failed && at_fn_log_failure $at_traceon; } @@ -190720,24 +206854,24 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:670: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:676: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:670" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:676" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all -- 0.0.0.0/0 10.10.10.0/24 +echo >>"$at_stdout"; $as_echo "ACCEPT all -- 0.0.0.0/0 10.10.10.0/24 ACCEPT all -- 0.0.0.0/0 10.20.20.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:670" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:676" $at_failed && at_fn_log_failure $at_traceon; } @@ -190756,23 +206890,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:674: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:680: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:674" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:680" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "ACCEPT all ::/0 4321::/64 +echo >>"$at_stdout"; $as_echo "ACCEPT all ::/0 4321::/64 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:674" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:680" $at_failed && at_fn_log_failure $at_traceon; } @@ -190791,15 +206925,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:677: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-forward " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:677" +$as_echo "$at_srcdir/firewall-cmd.at:683: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=internal --remove-forward " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:683" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=internal --remove-forward ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:677" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:683" $at_failed && at_fn_log_failure $at_traceon; } @@ -190815,13 +206949,13 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:684: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:690: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:684" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:690" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -190829,7 +206963,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:684" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" $at_failed && at_fn_log_failure $at_traceon; } @@ -190848,13 +206982,13 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:686: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:692: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t filter -L FWD_internal_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:686" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:692" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t filter -L FWD_internal_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -190862,7 +206996,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:686" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:692" $at_failed && at_fn_log_failure $at_traceon; } @@ -190880,9 +207014,9 @@ if test x"" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:688" >"$at_check_line_file" + $as_echo "firewall-cmd.at:694" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:688" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:694" fi @@ -190891,13 +207025,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_185 -#AT_START_186 -at_fn_group_banner 186 'firewall-cmd.at:690' \ +#AT_STOP_204 +#AT_START_205 +at_fn_group_banner 205 'firewall-cmd.at:696' \ "forward ports" " " 8 at_xfail=no ( - printf "%s\n" "186. $at_setup_line: testing $at_desc ..." + $as_echo "205. $at_setup_line: testing $at_desc ..." $at_traceon @@ -190916,29 +207050,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:696" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:696" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } @@ -190946,22 +207080,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:696" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -190972,7 +207106,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -190996,24 +207130,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:690: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:690" +$as_echo "$at_srcdir/firewall-cmd.at:696: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:696" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:690" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:696" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:690" >"$at_check_line_file" + $as_echo "firewall-cmd.at:696" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:690" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:696" @@ -191094,8 +207228,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:690" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:690" + $as_echo "firewall-cmd.at:696" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:696" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -191111,24 +207245,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:690" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:690" + $as_echo "firewall-cmd.at:696" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:696" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:690" >"$at_check_line_file" + $as_echo "firewall-cmd.at:696" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:690" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:696" @@ -191138,15 +207278,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:693: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:693" +$as_echo "$at_srcdir/firewall-cmd.at:699: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:699" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 106 $at_status "$at_srcdir/firewall-cmd.at:693" +at_fn_check_status 106 $at_status "$at_srcdir/firewall-cmd.at:699" $at_failed && at_fn_log_failure $at_traceon; } @@ -191157,15 +207297,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:694: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=11:proto=tcp:toport=22 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:694" +$as_echo "$at_srcdir/firewall-cmd.at:700: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=11:proto=tcp:toport=22 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:700" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=11:proto=tcp:toport=22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:694" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:700" $at_failed && at_fn_log_failure $at_traceon; } @@ -191181,23 +207321,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:703: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:709: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:703" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:709" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:11 to::22 +echo >>"$at_stdout"; $as_echo "DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:11 to::22 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:703" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:709" $at_failed && at_fn_log_failure $at_traceon; } @@ -191216,13 +207356,13 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:706: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:712: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:706" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:712" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -191230,7 +207370,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:706" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:712" $at_failed && at_fn_log_failure $at_traceon; } @@ -191249,15 +207389,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:708: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:708" +$as_echo "$at_srcdir/firewall-cmd.at:714: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:714" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:708" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:714" $at_failed && at_fn_log_failure $at_traceon; } @@ -191268,15 +207408,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:709: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4444 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:709" +$as_echo "$at_srcdir/firewall-cmd.at:715: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4444 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:715" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4444 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:709" +at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:715" $at_failed && at_fn_log_failure $at_traceon; } @@ -191286,15 +207426,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:710: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:710" +$as_echo "$at_srcdir/firewall-cmd.at:716: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:716" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:710" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:716" $at_failed && at_fn_log_failure $at_traceon; } @@ -191310,23 +207450,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:719: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:725: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:719" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:725" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:33 to:4.4.4.4 +echo >>"$at_stdout"; $as_echo "DNAT tcp -- 0.0.0.0/0 0.0.0.0/0 tcp dpt:33 to:4.4.4.4 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:719" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:725" $at_failed && at_fn_log_failure $at_traceon; } @@ -191345,13 +207485,13 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:722: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:728: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:722" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:728" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -191359,7 +207499,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:722" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:728" $at_failed && at_fn_log_failure $at_traceon; } @@ -191378,15 +207518,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:724: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:724" +$as_echo "$at_srcdir/firewall-cmd.at:730: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:730" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:724" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:730" $at_failed && at_fn_log_failure $at_traceon; } @@ -191397,15 +207537,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:725: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:725" +$as_echo "$at_srcdir/firewall-cmd.at:731: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:731" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:725" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:731" $at_failed && at_fn_log_failure $at_traceon; } @@ -191416,15 +207556,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:726: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:726" +$as_echo "$at_srcdir/firewall-cmd.at:732: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:732" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:726" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:732" $at_failed && at_fn_log_failure $at_traceon; } @@ -191435,15 +207575,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:727: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:727" +$as_echo "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:733" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:727" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" $at_failed && at_fn_log_failure $at_traceon; } @@ -191454,15 +207594,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:728: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:728" +$as_echo "$at_srcdir/firewall-cmd.at:734: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:734" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:728" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:734" $at_failed && at_fn_log_failure $at_traceon; } @@ -191473,15 +207613,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:729: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:729" +$as_echo "$at_srcdir/firewall-cmd.at:735: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:735" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:729" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:735" $at_failed && at_fn_log_failure $at_traceon; } @@ -191492,15 +207632,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:730: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:730" +$as_echo "$at_srcdir/firewall-cmd.at:736: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:736" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:730" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:736" $at_failed && at_fn_log_failure $at_traceon; } @@ -191511,15 +207651,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:731: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:731" +$as_echo "$at_srcdir/firewall-cmd.at:737: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:737" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:731" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:737" $at_failed && at_fn_log_failure $at_traceon; } @@ -191530,15 +207670,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:732: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:732" +$as_echo "$at_srcdir/firewall-cmd.at:738: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:738" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:732" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:738" $at_failed && at_fn_log_failure $at_traceon; } @@ -191556,15 +207696,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:733" +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -191580,13 +207720,13 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IPTABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IPTABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:733" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IPTABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IPTABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- @@ -191594,7 +207734,7 @@ $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -191613,23 +207753,23 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" - { { { { \$IP6TABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" + { { { { \$IP6TABLES -w -n -t nat -L PRE_public_allow; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\\( -\\)/ icmpv6\\1/g' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:733" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" - { { { { $IP6TABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 + { { { { $IP6TABLES -w -n -t nat -L PRE_public_allow; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | tail -n +3 | sed -e 's/ ipv6-icmp\( -\)/ icmpv6\1/g' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "DNAT sctp ::/0 ::/0 sctp dpt:66 to:fd00:dead:beef:ff0:::66 +echo >>"$at_stdout"; $as_echo "DNAT sctp ::/0 ::/0 sctp dpt:66 to:fd00:dead:beef:ff0:::66 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -191648,15 +207788,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:733" +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -191667,15 +207807,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:733" +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -191686,15 +207826,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:733: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:733" +$as_echo "$at_srcdir/firewall-cmd.at:739: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:739" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:733" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:739" $at_failed && at_fn_log_failure $at_traceon; } @@ -191713,15 +207853,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:752: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:752" +$as_echo "$at_srcdir/firewall-cmd.at:758: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:758" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:752" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:758" $at_failed && at_fn_log_failure $at_traceon; } @@ -191732,15 +207872,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:753: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:753" +$as_echo "$at_srcdir/firewall-cmd.at:759: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:759" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:753" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:759" $at_failed && at_fn_log_failure $at_traceon; } @@ -191751,15 +207891,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:754: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:754" +$as_echo "$at_srcdir/firewall-cmd.at:760: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:760" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:754" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:760" $at_failed && at_fn_log_failure $at_traceon; } @@ -191770,15 +207910,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:755: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:755" +$as_echo "$at_srcdir/firewall-cmd.at:761: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:761" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:755" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:761" $at_failed && at_fn_log_failure $at_traceon; } @@ -191789,15 +207929,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:756: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:756" +$as_echo "$at_srcdir/firewall-cmd.at:762: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:762" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:756" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:762" $at_failed && at_fn_log_failure $at_traceon; } @@ -191808,15 +207948,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:757: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:757" +$as_echo "$at_srcdir/firewall-cmd.at:763: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:763" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-forward-port=port=88:proto=udp:toport=99 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:757" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:763" $at_failed && at_fn_log_failure $at_traceon; } @@ -191827,15 +207967,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:758: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-forward-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:758" +$as_echo "$at_srcdir/firewall-cmd.at:764: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-forward-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:764" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-forward-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:758" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:764" $at_failed && at_fn_log_failure $at_traceon; } @@ -191847,15 +207987,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:760: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=666 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:760" +$as_echo "$at_srcdir/firewall-cmd.at:766: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=666 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:766" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=666 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 106 $at_status "$at_srcdir/firewall-cmd.at:760" +at_fn_check_status 106 $at_status "$at_srcdir/firewall-cmd.at:766" $at_failed && at_fn_log_failure $at_traceon; } @@ -191866,15 +208006,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:761: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=11:proto=tcp:toport=22 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:761" +$as_echo "$at_srcdir/firewall-cmd.at:767: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=11:proto=tcp:toport=22 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:767" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=11:proto=tcp:toport=22 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:761" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:767" $at_failed && at_fn_log_failure $at_traceon; } @@ -191885,15 +208025,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:762: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:762" +$as_echo "$at_srcdir/firewall-cmd.at:768: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:768" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=11:proto=tcp:toport=22 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:762" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:768" $at_failed && at_fn_log_failure $at_traceon; } @@ -191904,15 +208044,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:763: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4444 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:763" +$as_echo "$at_srcdir/firewall-cmd.at:769: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4444 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:769" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4444 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:763" +at_fn_check_status 105 $at_status "$at_srcdir/firewall-cmd.at:769" $at_failed && at_fn_log_failure $at_traceon; } @@ -191922,15 +208062,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:764: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:764" +$as_echo "$at_srcdir/firewall-cmd.at:770: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:770" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:764" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:770" $at_failed && at_fn_log_failure $at_traceon; } @@ -191941,15 +208081,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:765: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:765" +$as_echo "$at_srcdir/firewall-cmd.at:771: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:771" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=33:proto=tcp:toaddr=4.4.4.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:765" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:771" $at_failed && at_fn_log_failure $at_traceon; } @@ -191960,15 +208100,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:766: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:766" +$as_echo "$at_srcdir/firewall-cmd.at:772: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:772" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:766" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:772" $at_failed && at_fn_log_failure $at_traceon; } @@ -191979,15 +208119,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:767: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:767" +$as_echo "$at_srcdir/firewall-cmd.at:773: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:773" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port port=55:proto=tcp:toport=66:toaddr=7.7.7.7 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:767" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:773" $at_failed && at_fn_log_failure $at_traceon; } @@ -191998,15 +208138,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:768: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:768" +$as_echo "$at_srcdir/firewall-cmd.at:774: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:774" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:768" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" $at_failed && at_fn_log_failure $at_traceon; } @@ -192017,15 +208157,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:769: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:769" +$as_echo "$at_srcdir/firewall-cmd.at:775: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:775" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=55:proto=tcp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:769" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:775" $at_failed && at_fn_log_failure $at_traceon; } @@ -192036,15 +208176,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:770: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:770" +$as_echo "$at_srcdir/firewall-cmd.at:776: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:776" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:770" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:776" $at_failed && at_fn_log_failure $at_traceon; } @@ -192055,15 +208195,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:771: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:771" +$as_echo "$at_srcdir/firewall-cmd.at:777: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:777" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=7.7.7.7 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:771" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:777" $at_failed && at_fn_log_failure $at_traceon; } @@ -192074,15 +208214,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:772: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:772" +$as_echo "$at_srcdir/firewall-cmd.at:778: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:778" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:772" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:778" $at_failed && at_fn_log_failure $at_traceon; } @@ -192093,15 +208233,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:773: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:773" +$as_echo "$at_srcdir/firewall-cmd.at:779: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:779" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=7.7.7.7 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:773" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:779" $at_failed && at_fn_log_failure $at_traceon; } @@ -192119,15 +208259,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:780" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -192138,15 +208278,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:780" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -192157,15 +208297,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:780" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -192176,15 +208316,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:774: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:774" +$as_echo "$at_srcdir/firewall-cmd.at:780: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:780" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=66:proto=sctp:toport=66:toaddr=fd00:dead:beef:ff0:: ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:774" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:780" $at_failed && at_fn_log_failure $at_traceon; } @@ -192203,15 +208343,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:780: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:780" +$as_echo "$at_srcdir/firewall-cmd.at:786: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:786" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-forward-port=port=88:proto=udp:toport=99 --add-forward-port port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:780" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:786" $at_failed && at_fn_log_failure $at_traceon; } @@ -192222,15 +208362,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:781: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:781" +$as_echo "$at_srcdir/firewall-cmd.at:787: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:787" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:781" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:787" $at_failed && at_fn_log_failure $at_traceon; } @@ -192241,15 +208381,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:782: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:782" +$as_echo "$at_srcdir/firewall-cmd.at:788: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:788" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:782" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:788" $at_failed && at_fn_log_failure $at_traceon; } @@ -192260,15 +208400,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:783: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:783" +$as_echo "$at_srcdir/firewall-cmd.at:789: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:789" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-forward-port port=100:proto=tcp:toport=200 --remove-forward-port=port=88:proto=udp:toport=99 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:783" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" $at_failed && at_fn_log_failure $at_traceon; } @@ -192279,15 +208419,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:784: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=100:proto=tcp:toport=200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:784" +$as_echo "$at_srcdir/firewall-cmd.at:790: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port port=100:proto=tcp:toport=200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:790" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port port=100:proto=tcp:toport=200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:784" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:790" $at_failed && at_fn_log_failure $at_traceon; } @@ -192298,15 +208438,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:785: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:785" +$as_echo "$at_srcdir/firewall-cmd.at:791: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:791" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-forward-port=port=88:proto=udp:toport=99 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:785" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:791" $at_failed && at_fn_log_failure $at_traceon; } @@ -192317,15 +208457,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:786: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-forward-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:786" +$as_echo "$at_srcdir/firewall-cmd.at:792: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --list-forward-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:792" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --list-forward-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:786" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:792" $at_failed && at_fn_log_failure $at_traceon; } @@ -192335,9 +208475,9 @@ if test x"-e '/ERROR: Failed to write to file .*\/proc\/sys\/net\/ipv6\/conf\/all\/forwarding.*/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:787" >"$at_check_line_file" + $as_echo "firewall-cmd.at:793" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: Failed to write to file .*\/proc\/sys\/net\/ipv6\/conf\/all\/forwarding.*/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:787" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:793" fi @@ -192346,13 +208486,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_186 -#AT_START_187 -at_fn_group_banner 187 'firewall-cmd.at:789' \ +#AT_STOP_205 +#AT_START_206 +at_fn_group_banner 206 'firewall-cmd.at:795' \ "ICMP block" " " 8 at_xfail=no ( - printf "%s\n" "187. $at_setup_line: testing $at_desc ..." + $as_echo "206. $at_setup_line: testing $at_desc ..." $at_traceon @@ -192371,29 +208511,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:795" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:795" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } @@ -192401,22 +208541,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:795" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -192427,7 +208567,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -192451,24 +208591,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:789: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:789" +$as_echo "$at_srcdir/firewall-cmd.at:795: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:795" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:789" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:789" >"$at_check_line_file" + $as_echo "firewall-cmd.at:795" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:789" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:795" @@ -192549,8 +208689,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:789" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:789" + $as_echo "firewall-cmd.at:795" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:795" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -192566,24 +208706,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:789" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:789" + $as_echo "firewall-cmd.at:795" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:795" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:789" >"$at_check_line_file" + $as_echo "firewall-cmd.at:795" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:789" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:795" @@ -192593,15 +208739,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:792: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-icmp-blocks " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:792" +$as_echo "$at_srcdir/firewall-cmd.at:798: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --list-icmp-blocks " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:798" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --list-icmp-blocks ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:792" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:798" $at_failed && at_fn_log_failure $at_traceon; } @@ -192613,15 +208759,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:794: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=dummyblock " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:794" +$as_echo "$at_srcdir/firewall-cmd.at:800: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=dummyblock " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:800" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=dummyblock ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 107 $at_status "$at_srcdir/firewall-cmd.at:794" +at_fn_check_status 107 $at_status "$at_srcdir/firewall-cmd.at:800" $at_failed && at_fn_log_failure $at_traceon; } @@ -192632,15 +208778,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:795: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:795" +$as_echo "$at_srcdir/firewall-cmd.at:801: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:801" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:795" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:801" $at_failed && at_fn_log_failure $at_traceon; } @@ -192651,15 +208797,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:796: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:796" +$as_echo "$at_srcdir/firewall-cmd.at:802: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:802" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:796" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:802" $at_failed && at_fn_log_failure $at_traceon; } @@ -192670,15 +208816,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:797: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:797" +$as_echo "$at_srcdir/firewall-cmd.at:803: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:803" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:797" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:803" $at_failed && at_fn_log_failure $at_traceon; } @@ -192689,15 +208835,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:798: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:798" +$as_echo "$at_srcdir/firewall-cmd.at:804: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:804" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:798" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:804" $at_failed && at_fn_log_failure $at_traceon; } @@ -192708,15 +208854,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:799: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=dummyblock " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:799" +$as_echo "$at_srcdir/firewall-cmd.at:805: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=dummyblock " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:805" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=dummyblock ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 107 $at_status "$at_srcdir/firewall-cmd.at:799" +at_fn_check_status 107 $at_status "$at_srcdir/firewall-cmd.at:805" $at_failed && at_fn_log_failure $at_traceon; } @@ -192727,15 +208873,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:800: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:800" +$as_echo "$at_srcdir/firewall-cmd.at:806: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:806" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:800" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:806" $at_failed && at_fn_log_failure $at_traceon; } @@ -192746,15 +208892,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:801: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:801" +$as_echo "$at_srcdir/firewall-cmd.at:807: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:807" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:801" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:807" $at_failed && at_fn_log_failure $at_traceon; } @@ -192765,15 +208911,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:802: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:802" +$as_echo "$at_srcdir/firewall-cmd.at:808: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:808" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:802" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:808" $at_failed && at_fn_log_failure $at_traceon; } @@ -192784,15 +208930,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:803: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:803" +$as_echo "$at_srcdir/firewall-cmd.at:809: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:809" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:803" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:809" $at_failed && at_fn_log_failure $at_traceon; } @@ -192804,15 +208950,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:805: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:805" +$as_echo "$at_srcdir/firewall-cmd.at:811: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:811" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:805" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:811" $at_failed && at_fn_log_failure $at_traceon; } @@ -192823,15 +208969,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:806: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:806" +$as_echo "$at_srcdir/firewall-cmd.at:812: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:812" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:806" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:812" $at_failed && at_fn_log_failure $at_traceon; } @@ -192842,15 +208988,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:807: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:807" +$as_echo "$at_srcdir/firewall-cmd.at:813: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:813" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:807" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:813" $at_failed && at_fn_log_failure $at_traceon; } @@ -192861,15 +209007,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:808: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:808" +$as_echo "$at_srcdir/firewall-cmd.at:814: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --query-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:814" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --query-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:808" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:814" $at_failed && at_fn_log_failure $at_traceon; } @@ -192880,15 +209026,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:809: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-icmp-block-inversion --zone=public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:809" +$as_echo "$at_srcdir/firewall-cmd.at:815: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --add-icmp-block-inversion --zone=public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:815" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --add-icmp-block-inversion --zone=public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:809" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:815" $at_failed && at_fn_log_failure $at_traceon; } @@ -192899,15 +209045,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:810: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:810" +$as_echo "$at_srcdir/firewall-cmd.at:816: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:816" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:810" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:816" $at_failed && at_fn_log_failure $at_traceon; } @@ -192918,15 +209064,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:811: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:811" +$as_echo "$at_srcdir/firewall-cmd.at:817: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --remove-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:817" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --remove-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:811" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:817" $at_failed && at_fn_log_failure $at_traceon; } @@ -192937,15 +209083,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:812: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:812" +$as_echo "$at_srcdir/firewall-cmd.at:818: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:818" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --query-icmp-block-inversion ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:812" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:818" $at_failed && at_fn_log_failure $at_traceon; } @@ -192957,15 +209103,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:814: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=block " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:814" +$as_echo "$at_srcdir/firewall-cmd.at:820: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=block " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:820" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=block ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:814" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:820" $at_failed && at_fn_log_failure $at_traceon; } @@ -192976,15 +209122,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:815: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=block " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:815" +$as_echo "$at_srcdir/firewall-cmd.at:821: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=block " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:821" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=block ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:815" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:821" $at_failed && at_fn_log_failure $at_traceon; } @@ -192995,15 +209141,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:816: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=drop " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:816" +$as_echo "$at_srcdir/firewall-cmd.at:822: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=drop " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:822" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=drop ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:816" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:822" $at_failed && at_fn_log_failure $at_traceon; } @@ -193014,15 +209160,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:817: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=drop " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:817" +$as_echo "$at_srcdir/firewall-cmd.at:823: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=drop " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:823" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=drop ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:817" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:823" $at_failed && at_fn_log_failure $at_traceon; } @@ -193033,15 +209179,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:818: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=trusted " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:818" +$as_echo "$at_srcdir/firewall-cmd.at:824: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=trusted " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:824" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --add-icmp-block-inversion --zone=trusted ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:818" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:824" $at_failed && at_fn_log_failure $at_traceon; } @@ -193052,15 +209198,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:819: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=trusted " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:819" +$as_echo "$at_srcdir/firewall-cmd.at:825: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=trusted " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:825" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --remove-icmp-block-inversion --zone=trusted ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:819" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:825" $at_failed && at_fn_log_failure $at_traceon; } @@ -193072,15 +209218,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:821: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:821" +$as_echo "$at_srcdir/firewall-cmd.at:827: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:827" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:821" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:827" $at_failed && at_fn_log_failure $at_traceon; } @@ -193091,15 +209237,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:822: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:822" +$as_echo "$at_srcdir/firewall-cmd.at:828: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:828" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:822" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:828" $at_failed && at_fn_log_failure $at_traceon; } @@ -193110,15 +209256,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:823: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:823" +$as_echo "$at_srcdir/firewall-cmd.at:829: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:829" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:823" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:829" $at_failed && at_fn_log_failure $at_traceon; } @@ -193129,15 +209275,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:824: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:824" +$as_echo "$at_srcdir/firewall-cmd.at:830: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:830" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:824" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:830" $at_failed && at_fn_log_failure $at_traceon; } @@ -193148,15 +209294,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:825: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:825" +$as_echo "$at_srcdir/firewall-cmd.at:831: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:831" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:825" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:831" $at_failed && at_fn_log_failure $at_traceon; } @@ -193167,15 +209313,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:826: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:826" +$as_echo "$at_srcdir/firewall-cmd.at:832: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:832" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=external --query-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:826" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:832" $at_failed && at_fn_log_failure $at_traceon; } @@ -193186,15 +209332,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:827: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:827" +$as_echo "$at_srcdir/firewall-cmd.at:833: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:833" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --add-icmp-block=echo-reply --add-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:827" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:833" $at_failed && at_fn_log_failure $at_traceon; } @@ -193205,15 +209351,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:828: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:828" +$as_echo "$at_srcdir/firewall-cmd.at:834: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:834" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:828" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:834" $at_failed && at_fn_log_failure $at_traceon; } @@ -193224,15 +209370,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:829: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:829" +$as_echo "$at_srcdir/firewall-cmd.at:835: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:835" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:829" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" $at_failed && at_fn_log_failure $at_traceon; } @@ -193243,15 +209389,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:830: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:830" +$as_echo "$at_srcdir/firewall-cmd.at:836: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:836" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --remove-icmp-block echo-reply --remove-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:830" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:836" $at_failed && at_fn_log_failure $at_traceon; } @@ -193262,15 +209408,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:831: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:831" +$as_echo "$at_srcdir/firewall-cmd.at:837: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:837" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=echo-reply ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:831" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:837" $at_failed && at_fn_log_failure $at_traceon; } @@ -193281,15 +209427,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:832: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:832" +$as_echo "$at_srcdir/firewall-cmd.at:838: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:838" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=external --query-icmp-block=router-solicitation ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:832" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:838" $at_failed && at_fn_log_failure $at_traceon; } @@ -193299,9 +209445,9 @@ if test x"-e '/ERROR: INVALID_ICMPTYPE:/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:833" >"$at_check_line_file" + $as_echo "firewall-cmd.at:839" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ICMPTYPE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:833" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:839" fi @@ -193310,13 +209456,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_187 -#AT_START_188 -at_fn_group_banner 188 'firewall-cmd.at:835' \ +#AT_STOP_206 +#AT_START_207 +at_fn_group_banner 207 'firewall-cmd.at:841' \ "user ICMP types" " " 8 at_xfail=no ( - printf "%s\n" "188. $at_setup_line: testing $at_desc ..." + $as_echo "207. $at_setup_line: testing $at_desc ..." $at_traceon @@ -193335,29 +209481,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:841" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:841" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } @@ -193365,22 +209511,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:841" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -193391,7 +209537,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -193415,24 +209561,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:835: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:835" +$as_echo "$at_srcdir/firewall-cmd.at:841: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:841" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:835" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:835" >"$at_check_line_file" + $as_echo "firewall-cmd.at:841" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:835" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:841" @@ -193513,8 +209659,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:835" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:835" + $as_echo "firewall-cmd.at:841" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:841" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -193530,24 +209676,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:835" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:835" + $as_echo "firewall-cmd.at:841" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:841" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:835" >"$at_check_line_file" + $as_echo "firewall-cmd.at:841" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:835" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:841" @@ -193557,15 +209709,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:838: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-icmptype=redirect " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:838" +$as_echo "$at_srcdir/firewall-cmd.at:844: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-icmptype=redirect " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:844" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-icmptype=redirect ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:838" +at_fn_check_status 26 $at_status "$at_srcdir/firewall-cmd.at:844" $at_failed && at_fn_log_failure $at_traceon; } @@ -193576,15 +209728,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:840: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-icmptype=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:840" +$as_echo "$at_srcdir/firewall-cmd.at:846: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-icmptype=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:846" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-icmptype=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:840" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:846" $at_failed && at_fn_log_failure $at_traceon; } @@ -193595,15 +209747,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:841: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-icmptypes | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:841" +$as_echo "$at_srcdir/firewall-cmd.at:847: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-icmptypes | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:847" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-icmptypes | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:841" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:847" $at_failed && at_fn_log_failure $at_traceon; } @@ -193615,15 +209767,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:843: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv5 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:843" +$as_echo "$at_srcdir/firewall-cmd.at:849: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv5 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:849" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv5 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:843" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:849" $at_failed && at_fn_log_failure $at_traceon; } @@ -193634,15 +209786,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:844: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:844" +$as_echo "$at_srcdir/firewall-cmd.at:850: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:850" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:844" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:850" $at_failed && at_fn_log_failure $at_traceon; } @@ -193653,15 +209805,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:845: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:845" +$as_echo "$at_srcdir/firewall-cmd.at:851: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:851" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:845" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:851" $at_failed && at_fn_log_failure $at_traceon; } @@ -193672,15 +209824,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:846: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:846" +$as_echo "$at_srcdir/firewall-cmd.at:852: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:852" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --add-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:846" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:852" $at_failed && at_fn_log_failure $at_traceon; } @@ -193691,15 +209843,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:847: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:847" +$as_echo "$at_srcdir/firewall-cmd.at:853: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:853" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:847" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:853" $at_failed && at_fn_log_failure $at_traceon; } @@ -193710,15 +209862,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:848: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:848" +$as_echo "$at_srcdir/firewall-cmd.at:854: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:854" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --remove-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:848" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:854" $at_failed && at_fn_log_failure $at_traceon; } @@ -193729,15 +209881,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:849: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:849" +$as_echo "$at_srcdir/firewall-cmd.at:855: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:855" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --icmptype=foobar --query-destination=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:849" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:855" $at_failed && at_fn_log_failure $at_traceon; } @@ -193749,15 +209901,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:851: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-icmp-block=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:851" +$as_echo "$at_srcdir/firewall-cmd.at:857: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --add-icmp-block=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:857" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --add-icmp-block=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:851" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:857" $at_failed && at_fn_log_failure $at_traceon; } @@ -193768,15 +209920,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:852: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:852" +$as_echo "$at_srcdir/firewall-cmd.at:858: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:858" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:852" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" $at_failed && at_fn_log_failure $at_traceon; } @@ -193788,15 +209940,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:854: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-icmptype=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:854" +$as_echo "$at_srcdir/firewall-cmd.at:860: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-icmptype=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:860" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-icmptype=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:854" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:860" $at_failed && at_fn_log_failure $at_traceon; } @@ -193807,15 +209959,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:855: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:855" +$as_echo "$at_srcdir/firewall-cmd.at:861: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:861" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --zone=public --list-icmp-blocks | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:855" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:861" $at_failed && at_fn_log_failure $at_traceon; } @@ -193825,9 +209977,9 @@ if test x"-e '/NAME_CONFLICT: new_icmptype():/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:856" >"$at_check_line_file" + $as_echo "firewall-cmd.at:862" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/NAME_CONFLICT: new_icmptype():/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:856" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:862" fi @@ -193836,13 +209988,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_188 -#AT_START_189 -at_fn_group_banner 189 'firewall-cmd.at:858' \ +#AT_STOP_207 +#AT_START_208 +at_fn_group_banner 208 'firewall-cmd.at:864' \ "ipset" " " 8 at_xfail=no ( - printf "%s\n" "189. $at_setup_line: testing $at_desc ..." + $as_echo "208. $at_setup_line: testing $at_desc ..." $at_traceon @@ -193861,29 +210013,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:864" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:864" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } @@ -193891,22 +210043,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:864" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -193917,7 +210069,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -193941,24 +210093,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:858: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:858" +$as_echo "$at_srcdir/firewall-cmd.at:864: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:864" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:858" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:858" >"$at_check_line_file" + $as_echo "firewall-cmd.at:864" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:858" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:864" @@ -194039,8 +210191,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:858" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:858" + $as_echo "firewall-cmd.at:864" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:864" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -194056,24 +210208,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:858" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:858" + $as_echo "firewall-cmd.at:864" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:864" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:858" >"$at_check_line_file" + $as_echo "firewall-cmd.at:864" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:858" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:864" @@ -194083,32 +210241,32 @@ - printf "%s\n" "firewall-cmd.at:861" >"$at_check_line_file" + $as_echo "firewall-cmd.at:867" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $IPSET -h >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:861" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:867" - printf "%s\n" "firewall-cmd.at:862" >"$at_check_line_file" + $as_echo "firewall-cmd.at:868" >"$at_check_line_file" (! $IPSET --help | grep "hash:mac") \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:862" - printf "%s\n" "firewall-cmd.at:862" >"$at_check_line_file" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:868" + $as_echo "firewall-cmd.at:868" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $IPSET create foobar hash:mac >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:862" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:868" { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:862: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} \$IPSET destroy foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:862" +$as_echo "$at_srcdir/firewall-cmd.at:868: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} \$IPSET destroy foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:868" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} $IPSET destroy foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:862" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:868" $at_failed && at_fn_log_failure $at_traceon; } @@ -194121,15 +210279,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:864: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:864" +$as_echo "$at_srcdir/firewall-cmd.at:870: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:870" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:864" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:870" $at_failed && at_fn_log_failure $at_traceon; } @@ -194140,15 +210298,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:865: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:865" +$as_echo "$at_srcdir/firewall-cmd.at:871: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:871" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:865" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:871" $at_failed && at_fn_log_failure $at_traceon; } @@ -194159,17 +210317,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:866: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:866" +$as_echo "$at_srcdir/firewall-cmd.at:872: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:872" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:866" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:872" $at_failed && at_fn_log_failure $at_traceon; } @@ -194180,15 +210338,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:868: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:868" +$as_echo "$at_srcdir/firewall-cmd.at:874: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:874" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:868" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:874" $at_failed && at_fn_log_failure $at_traceon; } @@ -194199,15 +210357,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:869: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries | grep \"1.2.3.4\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:869" +$as_echo "$at_srcdir/firewall-cmd.at:875: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries | grep \"1.2.3.4\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:875" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --get-entries | grep "1.2.3.4" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:869" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:875" $at_failed && at_fn_log_failure $at_traceon; } @@ -194218,15 +210376,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:870: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.400 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:870" +$as_echo "$at_srcdir/firewall-cmd.at:876: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.400 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:876" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.400 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 136 $at_status "$at_srcdir/firewall-cmd.at:870" +at_fn_check_status 136 $at_status "$at_srcdir/firewall-cmd.at:876" $at_failed && at_fn_log_failure $at_traceon; } @@ -194237,15 +210395,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:871: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --remove-entry=1.2.3.4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:871" +$as_echo "$at_srcdir/firewall-cmd.at:877: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --remove-entry=1.2.3.4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:877" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --remove-entry=1.2.3.4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:871" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:877" $at_failed && at_fn_log_failure $at_traceon; } @@ -194256,17 +210414,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:872: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:872" +$as_echo "$at_srcdir/firewall-cmd.at:878: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --get-entries " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:878" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --get-entries ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:872" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:878" $at_failed && at_fn_log_failure $at_traceon; } @@ -194278,15 +210436,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:875: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:875" +$as_echo "$at_srcdir/firewall-cmd.at:881: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --add-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:881" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --add-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:875" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:881" $at_failed && at_fn_log_failure $at_traceon; } @@ -194297,15 +210455,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:876: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=ipset:foobar | grep public " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:876" +$as_echo "$at_srcdir/firewall-cmd.at:882: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --get-zone-of-source=ipset:foobar | grep public " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:882" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --get-zone-of-source=ipset:foobar | grep public ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:876" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:882" $at_failed && at_fn_log_failure $at_traceon; } @@ -194316,15 +210474,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:877: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources | grep \"ipset:foobar\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:877" +$as_echo "$at_srcdir/firewall-cmd.at:883: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --list-sources | grep \"ipset:foobar\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:883" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --list-sources | grep "ipset:foobar" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:877" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:883" $at_failed && at_fn_log_failure $at_traceon; } @@ -194335,15 +210493,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:878: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:878" +$as_echo "$at_srcdir/firewall-cmd.at:884: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:884" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:878" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:884" $at_failed && at_fn_log_failure $at_traceon; } @@ -194354,15 +210512,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:879: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:879" +$as_echo "$at_srcdir/firewall-cmd.at:885: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --remove-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:885" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --remove-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:879" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:885" $at_failed && at_fn_log_failure $at_traceon; } @@ -194373,15 +210531,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:880: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:880" +$as_echo "$at_srcdir/firewall-cmd.at:886: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:886" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone=public --query-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:880" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:886" $at_failed && at_fn_log_failure $at_traceon; } @@ -194393,15 +210551,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:882: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:882" +$as_echo "$at_srcdir/firewall-cmd.at:888: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:888" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:882" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:888" $at_failed && at_fn_log_failure $at_traceon; } @@ -194412,15 +210570,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:883: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:883" +$as_echo "$at_srcdir/firewall-cmd.at:889: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:889" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:883" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:889" $at_failed && at_fn_log_failure $at_traceon; } @@ -194432,15 +210590,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:886: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:886" +$as_echo "$at_srcdir/firewall-cmd.at:892: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:892" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:886" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:892" $at_failed && at_fn_log_failure $at_traceon; } @@ -194451,15 +210609,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:887: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,1234 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:887" +$as_echo "$at_srcdir/firewall-cmd.at:893: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,1234 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:893" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:887" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:893" $at_failed && at_fn_log_failure $at_traceon; } @@ -194470,15 +210628,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:888: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,2000-2100 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:888" +$as_echo "$at_srcdir/firewall-cmd.at:894: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,2000-2100 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:894" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,2000-2100 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:888" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:894" $at_failed && at_fn_log_failure $at_traceon; } @@ -194490,15 +210648,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:889: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:889" +$as_echo "$at_srcdir/firewall-cmd.at:895: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:895" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:889" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:895" $at_failed && at_fn_log_failure $at_traceon; } @@ -194509,15 +210667,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:889: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:889" +$as_echo "$at_srcdir/firewall-cmd.at:895: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:895" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:889" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:895" $at_failed && at_fn_log_failure $at_traceon; } @@ -194532,15 +210690,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:900: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,8080 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:900" +$as_echo "$at_srcdir/firewall-cmd.at:906: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,8080 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:906" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,8080 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:900" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:906" $at_failed && at_fn_log_failure $at_traceon; } @@ -194551,15 +210709,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:901: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:901" +$as_echo "$at_srcdir/firewall-cmd.at:907: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:907" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:901" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:907" $at_failed && at_fn_log_failure $at_traceon; } @@ -194571,15 +210729,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:902: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:902" +$as_echo "$at_srcdir/firewall-cmd.at:908: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:908" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:902" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:908" $at_failed && at_fn_log_failure $at_traceon; } @@ -194590,15 +210748,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:902: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:902" +$as_echo "$at_srcdir/firewall-cmd.at:908: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:908" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:902" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:908" $at_failed && at_fn_log_failure $at_traceon; } @@ -194611,15 +210769,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:905: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:905" +$as_echo "$at_srcdir/firewall-cmd.at:911: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:911" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:905" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:911" $at_failed && at_fn_log_failure $at_traceon; } @@ -194630,15 +210788,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:906: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:906" +$as_echo "$at_srcdir/firewall-cmd.at:912: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:912" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:906" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:912" $at_failed && at_fn_log_failure $at_traceon; } @@ -194649,15 +210807,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:907: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:907" +$as_echo "$at_srcdir/firewall-cmd.at:913: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:913" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,udp:1000-1002 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:907" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:913" $at_failed && at_fn_log_failure $at_traceon; } @@ -194669,15 +210827,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:908: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:908" +$as_echo "$at_srcdir/firewall-cmd.at:914: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:914" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:908" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:914" $at_failed && at_fn_log_failure $at_traceon; } @@ -194688,15 +210846,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:908: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:908" +$as_echo "$at_srcdir/firewall-cmd.at:914: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:914" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:908" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:914" $at_failed && at_fn_log_failure $at_traceon; } @@ -194708,15 +210866,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:909: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,8080 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:909" +$as_echo "$at_srcdir/firewall-cmd.at:915: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,8080 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:915" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,8080 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:909" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:915" $at_failed && at_fn_log_failure $at_traceon; } @@ -194727,15 +210885,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:910: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:910" +$as_echo "$at_srcdir/firewall-cmd.at:916: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:916" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:910" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:916" $at_failed && at_fn_log_failure $at_traceon; } @@ -194750,14 +210908,16 @@ + + if $IPSET list >/dev/null 2>&1; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:930: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:936: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:930" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:936" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -194766,7 +210926,7 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar +echo >>"$at_stdout"; $as_echo "Name: foobar Type: hash:ip,port Members: 10.10.10.10,sctp:1234 @@ -194776,7 +210936,7 @@ 20.20.20.20,tcp:8080 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:930" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:936" $at_failed && at_fn_log_failure $at_traceon; } @@ -194787,16 +210947,18 @@ + + { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:940: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,sctp:8080 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:940" +$as_echo "$at_srcdir/firewall-cmd.at:946: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,sctp:8080 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:946" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,sctp:8080 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:940" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:946" $at_failed && at_fn_log_failure $at_traceon; } @@ -194807,15 +210969,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:941: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:941" +$as_echo "$at_srcdir/firewall-cmd.at:947: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:947" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:941" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:947" $at_failed && at_fn_log_failure $at_traceon; } @@ -194827,15 +210989,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:942: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:942" +$as_echo "$at_srcdir/firewall-cmd.at:948: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:948" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:942" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:948" $at_failed && at_fn_log_failure $at_traceon; } @@ -194846,15 +211008,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:942: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:942" +$as_echo "$at_srcdir/firewall-cmd.at:948: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:948" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:942" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:948" $at_failed && at_fn_log_failure $at_traceon; } @@ -194867,15 +211029,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:945: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,mark " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:945" +$as_echo "$at_srcdir/firewall-cmd.at:951: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,mark " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:951" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,mark ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:945" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:951" $at_failed && at_fn_log_failure $at_traceon; } @@ -194886,15 +211048,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:946: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,0x100 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:946" +$as_echo "$at_srcdir/firewall-cmd.at:952: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,0x100 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:952" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,0x100 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:946" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:952" $at_failed && at_fn_log_failure $at_traceon; } @@ -194906,15 +211068,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:947: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:947" +$as_echo "$at_srcdir/firewall-cmd.at:953: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:953" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:947" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:953" $at_failed && at_fn_log_failure $at_traceon; } @@ -194925,15 +211087,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:947: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:947" +$as_echo "$at_srcdir/firewall-cmd.at:953: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:953" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:947" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:953" $at_failed && at_fn_log_failure $at_traceon; } @@ -194945,15 +211107,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:948: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,0x200 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:948" +$as_echo "$at_srcdir/firewall-cmd.at:954: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,0x200 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:954" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.20,0x200 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:948" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:954" $at_failed && at_fn_log_failure $at_traceon; } @@ -194964,15 +211126,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:949: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:949" +$as_echo "$at_srcdir/firewall-cmd.at:955: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:955" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:949" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:955" $at_failed && at_fn_log_failure $at_traceon; } @@ -194987,14 +211149,16 @@ + + if $IPSET list >/dev/null 2>&1; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:968: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:974: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:968" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:974" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -195003,14 +211167,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar +echo >>"$at_stdout"; $as_echo "Name: foobar Type: hash:ip,mark Members: 10.10.10.10,0x00000100 20.20.20.20,0x00000200 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:968" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:974" $at_failed && at_fn_log_failure $at_traceon; } @@ -195021,16 +211185,18 @@ + + { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:975: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:975" +$as_echo "$at_srcdir/firewall-cmd.at:981: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:981" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:975" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:981" $at_failed && at_fn_log_failure $at_traceon; } @@ -195042,15 +211208,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:976: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:976" +$as_echo "$at_srcdir/firewall-cmd.at:982: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:982" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:976" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:982" $at_failed && at_fn_log_failure $at_traceon; } @@ -195061,15 +211227,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:976: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:976" +$as_echo "$at_srcdir/firewall-cmd.at:982: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:982" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:976" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:982" $at_failed && at_fn_log_failure $at_traceon; } @@ -195082,15 +211248,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:979: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,port " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:979" +$as_echo "$at_srcdir/firewall-cmd.at:985: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,port " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:985" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,port ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:979" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:985" $at_failed && at_fn_log_failure $at_traceon; } @@ -195101,15 +211267,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:980: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:980" +$as_echo "$at_srcdir/firewall-cmd.at:986: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:986" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,sctp:1234 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:980" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:986" $at_failed && at_fn_log_failure $at_traceon; } @@ -195121,15 +211287,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:981: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:981" +$as_echo "$at_srcdir/firewall-cmd.at:987: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:987" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:981" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:987" $at_failed && at_fn_log_failure $at_traceon; } @@ -195140,15 +211306,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:981: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:981" +$as_echo "$at_srcdir/firewall-cmd.at:987: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:987" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:981" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:987" $at_failed && at_fn_log_failure $at_traceon; } @@ -195160,15 +211326,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:982: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:982" +$as_echo "$at_srcdir/firewall-cmd.at:988: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:988" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:982" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:988" $at_failed && at_fn_log_failure $at_traceon; } @@ -195179,15 +211345,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:983: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:983" +$as_echo "$at_srcdir/firewall-cmd.at:989: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:989" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:983" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:989" $at_failed && at_fn_log_failure $at_traceon; } @@ -195199,15 +211365,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:984: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:984" +$as_echo "$at_srcdir/firewall-cmd.at:990: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:990" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:984" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:990" $at_failed && at_fn_log_failure $at_traceon; } @@ -195218,15 +211384,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:984: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:984" +$as_echo "$at_srcdir/firewall-cmd.at:990: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:990" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:984" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:990" $at_failed && at_fn_log_failure $at_traceon; } @@ -195239,15 +211405,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:987: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port,net " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:987" +$as_echo "$at_srcdir/firewall-cmd.at:993: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port,net " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:993" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:ip,port,net ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:987" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:993" $at_failed && at_fn_log_failure $at_traceon; } @@ -195258,15 +211424,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:988: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:988" +$as_echo "$at_srcdir/firewall-cmd.at:994: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:994" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.10,sctp:1234,10.10.10.0/24 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:988" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:994" $at_failed && at_fn_log_failure $at_traceon; } @@ -195278,15 +211444,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:989: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:989" +$as_echo "$at_srcdir/firewall-cmd.at:995: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:995" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:989" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:995" $at_failed && at_fn_log_failure $at_traceon; } @@ -195297,15 +211463,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:989: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:989" +$as_echo "$at_srcdir/firewall-cmd.at:995: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:995" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:989" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:995" $at_failed && at_fn_log_failure $at_traceon; } @@ -195317,15 +211483,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:990: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080,1.6.0.0/16 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:990" +$as_echo "$at_srcdir/firewall-cmd.at:996: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080,1.6.0.0/16 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:996" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=1.2.3.4,tcp:8080,1.6.0.0/16 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:990" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:996" $at_failed && at_fn_log_failure $at_traceon; } @@ -195337,14 +211503,16 @@ + + if $IPSET list >/dev/null 2>&1; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1001: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1007: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1001" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1007" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -195353,14 +211521,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar +echo >>"$at_stdout"; $as_echo "Name: foobar Type: hash:ip,port,net Members: 1.2.3.4,tcp:8080,1.6.0.0/16 10.10.10.10,sctp:1234,10.10.10.0/24 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1001" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1007" $at_failed && at_fn_log_failure $at_traceon; } @@ -195371,16 +211539,18 @@ + + { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1008: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1008" +$as_echo "$at_srcdir/firewall-cmd.at:1014: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1014" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1008" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1014" $at_failed && at_fn_log_failure $at_traceon; } @@ -195392,15 +211562,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1009: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1009" +$as_echo "$at_srcdir/firewall-cmd.at:1015: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1015" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1009" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1015" $at_failed && at_fn_log_failure $at_traceon; } @@ -195411,15 +211581,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1009: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1009" +$as_echo "$at_srcdir/firewall-cmd.at:1015: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1015" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1009" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1015" $at_failed && at_fn_log_failure $at_traceon; } @@ -195432,15 +211602,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1012: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,iface " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1012" +$as_echo "$at_srcdir/firewall-cmd.at:1018: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,iface " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1018" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:net,iface ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1012" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1018" $at_failed && at_fn_log_failure $at_traceon; } @@ -195451,15 +211621,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1013: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,foobar0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1013" +$as_echo "$at_srcdir/firewall-cmd.at:1019: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,foobar0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1019" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=10.10.10.0/24,foobar0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1013" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1019" $at_failed && at_fn_log_failure $at_traceon; } @@ -195471,15 +211641,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1014: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1014" +$as_echo "$at_srcdir/firewall-cmd.at:1020: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1020" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1014" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1020" $at_failed && at_fn_log_failure $at_traceon; } @@ -195490,15 +211660,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1014: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1014" +$as_echo "$at_srcdir/firewall-cmd.at:1020: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1020" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1014" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1020" $at_failed && at_fn_log_failure $at_traceon; } @@ -195510,15 +211680,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1015: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.0/24,raboof0 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1015" +$as_echo "$at_srcdir/firewall-cmd.at:1021: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.0/24,raboof0 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1021" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=20.20.20.0/24,raboof0 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1015" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1021" $at_failed && at_fn_log_failure $at_traceon; } @@ -195529,15 +211699,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1016: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1016" +$as_echo "$at_srcdir/firewall-cmd.at:1022: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1022" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --zone internal --add-source=ipset:foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1016" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1022" $at_failed && at_fn_log_failure $at_traceon; } @@ -195552,14 +211722,16 @@ + + if $IPSET list >/dev/null 2>&1; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1035: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" +$as_echo "$at_srcdir/firewall-cmd.at:1041: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} sh <<-\"HERE\" { { { { \$IPSET list foobar; echo \$? >&3; } | sed -e 's/^ \\t*//' -e 's/ \\t*\$//' | sed -e '/^ \\t*\$/d' | sed -e 's/ \\t\\+/ /g' | { printf \"%s\" \"\$(cat /dev/stdin)\"; echo; } | grep -v \"^\\(Revision\\|Header\\|Size\\|References\\|Number\\)\" | awk 'NR <= 3; NR > 3 {print | \"sort\"}' >&4; } 3>&1; } | { read RC; exit \$RC; } } 4>&1 HERE " -at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1035" +at_fn_check_prepare_notrace 'a $(...) command substitution' "firewall-cmd.at:1041" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh <<-"HERE" { { { { $IPSET list foobar; echo $? >&3; } | sed -e 's/^ \t*//' -e 's/ \t*$//' | sed -e '/^ \t*$/d' | sed -e 's/ \t\+/ /g' | { printf "%s" "$(cat /dev/stdin)"; echo; } | grep -v "^\(Revision\|Header\|Size\|References\|Number\)" | awk 'NR <= 3; NR > 3 {print | "sort"}' >&4; } 3>&1; } | { read RC; exit $RC; } } 4>&1 HERE @@ -195568,14 +211740,14 @@ at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" "Name: foobar +echo >>"$at_stdout"; $as_echo "Name: foobar Type: hash:net,iface Members: 10.10.10.0/24,foobar0 20.20.20.0/24,raboof0 " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1035" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1041" $at_failed && at_fn_log_failure $at_traceon; } @@ -195586,16 +211758,18 @@ + + { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1042: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1042" +$as_echo "$at_srcdir/firewall-cmd.at:1048: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1048" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1042" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1048" $at_failed && at_fn_log_failure $at_traceon; } @@ -195607,15 +211781,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1043: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1043" +$as_echo "$at_srcdir/firewall-cmd.at:1049: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1049" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1043" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1049" $at_failed && at_fn_log_failure $at_traceon; } @@ -195626,15 +211800,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1043: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1043" +$as_echo "$at_srcdir/firewall-cmd.at:1049: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1049" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1043" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1049" $at_failed && at_fn_log_failure $at_traceon; } @@ -195654,15 +211828,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:mac " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:mac " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-ipset=foobar --type=hash:mac ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -195673,15 +211847,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=12:34:56:78:90:ab " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=12:34:56:78:90:ab " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --ipset=foobar --add-entry=12:34:56:78:90:ab ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -195693,15 +211867,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -195712,15 +211886,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -195732,15 +211906,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=12:34:56:78:90:ac " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=12:34:56:78:90:ac " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --ipset=foobar --add-entry=12:34:56:78:90:ac ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -195751,15 +211925,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-ipset=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -195771,15 +211945,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -195790,15 +211964,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1045: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1045" +$as_echo "$at_srcdir/firewall-cmd.at:1051: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd -q --state " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1051" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd -q --state ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1045" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1051" $at_failed && at_fn_log_failure $at_traceon; } @@ -195817,9 +211991,9 @@ if test x"-e '/ERROR: INVALID_ENTRY: invalid address/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1053" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1059" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_ENTRY: invalid address/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1053" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1059" fi @@ -195828,13 +212002,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_189 -#AT_START_190 -at_fn_group_banner 190 'firewall-cmd.at:1055' \ +#AT_STOP_208 +#AT_START_209 +at_fn_group_banner 209 'firewall-cmd.at:1061' \ "user helpers" " " 8 at_xfail=no ( - printf "%s\n" "190. $at_setup_line: testing $at_desc ..." + $as_echo "209. $at_setup_line: testing $at_desc ..." $at_traceon @@ -195853,29 +212027,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1061" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1061" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } @@ -195883,22 +212057,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1061" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -195909,7 +212083,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -195933,24 +212107,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1055: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1055" +$as_echo "$at_srcdir/firewall-cmd.at:1061: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1061" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1055" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1061" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:1055" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1061" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1055" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1061" @@ -196031,8 +212205,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1055" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1055" + $as_echo "firewall-cmd.at:1061" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1061" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -196048,24 +212222,30 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1055" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1055" + $as_echo "firewall-cmd.at:1061" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1061" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1055" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1061" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1055" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1061" @@ -196075,15 +212255,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1058: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1058" +$as_echo "$at_srcdir/firewall-cmd.at:1064: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1064" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 132 $at_status "$at_srcdir/firewall-cmd.at:1058" +at_fn_check_status 132 $at_status "$at_srcdir/firewall-cmd.at:1064" $at_failed && at_fn_log_failure $at_traceon; } @@ -196094,15 +212274,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1059: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=nf_conntrack_foo " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1059" +$as_echo "$at_srcdir/firewall-cmd.at:1065: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=nf_conntrack_foo " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1065" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --new-helper=foobar --module=nf_conntrack_foo ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1059" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1065" $at_failed && at_fn_log_failure $at_traceon; } @@ -196113,15 +212293,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1060: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1060" +$as_echo "$at_srcdir/firewall-cmd.at:1066: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1066" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1060" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1066" $at_failed && at_fn_log_failure $at_traceon; } @@ -196132,15 +212312,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1061: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1061" +$as_echo "$at_srcdir/firewall-cmd.at:1067: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1067" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1061" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1067" $at_failed && at_fn_log_failure $at_traceon; } @@ -196151,15 +212331,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1062: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv5 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1062" +$as_echo "$at_srcdir/firewall-cmd.at:1068: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv5 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1068" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv5 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1062" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1068" $at_failed && at_fn_log_failure $at_traceon; } @@ -196170,15 +212350,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1063: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1063" +$as_echo "$at_srcdir/firewall-cmd.at:1069: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1069" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family=ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1063" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1069" $at_failed && at_fn_log_failure $at_traceon; } @@ -196189,15 +212369,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1064: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1064" +$as_echo "$at_srcdir/firewall-cmd.at:1070: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1070" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family | grep ipv4 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1064" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1070" $at_failed && at_fn_log_failure $at_traceon; } @@ -196208,15 +212388,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1065: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family= " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1065" +$as_echo "$at_srcdir/firewall-cmd.at:1071: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family= " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1071" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --set-family= ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1065" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1071" $at_failed && at_fn_log_failure $at_traceon; } @@ -196228,17 +212408,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1067: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1067" +$as_echo "$at_srcdir/firewall-cmd.at:1073: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1073" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-family ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1067" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1073" $at_failed && at_fn_log_failure $at_traceon; } @@ -196249,17 +212429,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1069: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1069" +$as_echo "$at_srcdir/firewall-cmd.at:1075: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1075" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1069" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1075" $at_failed && at_fn_log_failure $at_traceon; } @@ -196271,15 +212451,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1072: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --add-port=44/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1072" +$as_echo "$at_srcdir/firewall-cmd.at:1078: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --add-port=44/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1078" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --add-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1072" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1078" $at_failed && at_fn_log_failure $at_traceon; } @@ -196290,15 +212470,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1073: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports | grep 44 " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1073" +$as_echo "$at_srcdir/firewall-cmd.at:1079: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports | grep 44 " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1079" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports | grep 44 ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1073" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1079" $at_failed && at_fn_log_failure $at_traceon; } @@ -196309,15 +212489,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1074: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1074" +$as_echo "$at_srcdir/firewall-cmd.at:1080: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1080" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1074" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1080" $at_failed && at_fn_log_failure $at_traceon; } @@ -196328,15 +212508,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1075: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --remove-port=44/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1075" +$as_echo "$at_srcdir/firewall-cmd.at:1081: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --remove-port=44/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1081" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --remove-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1075" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1081" $at_failed && at_fn_log_failure $at_traceon; } @@ -196347,15 +212527,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1076: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1076" +$as_echo "$at_srcdir/firewall-cmd.at:1082: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1082" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --query-port=44/tcp ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1076" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1082" $at_failed && at_fn_log_failure $at_traceon; } @@ -196366,17 +212546,17 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1077: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1077" +$as_echo "$at_srcdir/firewall-cmd.at:1083: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1083" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --helper=foobar --get-ports ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: -echo >>"$at_stdout"; printf "%s\n" " +echo >>"$at_stdout"; $as_echo " " | \ $at_diff - "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1077" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" $at_failed && at_fn_log_failure $at_traceon; } @@ -196387,15 +212567,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1079: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-helper=foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1079" +$as_echo "$at_srcdir/firewall-cmd.at:1085: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --delete-helper=foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1085" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --delete-helper=foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1079" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1085" $at_failed && at_fn_log_failure $at_traceon; } @@ -196406,15 +212586,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1080: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1080" +$as_echo "$at_srcdir/firewall-cmd.at:1086: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1086" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --get-helpers | grep foobar ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1080" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1086" $at_failed && at_fn_log_failure $at_traceon; } @@ -196424,9 +212604,9 @@ if test x"-e '/ERROR: INVALID_MODULE:/d'" != x"ignore"; then - printf "%s\n" "firewall-cmd.at:1081" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1087" >"$at_check_line_file" (cat ./firewalld.log | sed "/WARNING: ip6tables not usable, disabling IPv6 firewall/d" | sed -e '/ERROR: INVALID_MODULE:/d' | grep '^0-9-* \+0-9:* \+\(ERROR\|WARNING\)') \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1081" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1087" fi @@ -196435,13 +212615,13 @@ $at_times_p && times >"$at_times_file" ) 5>&1 2>&1 7>&- | eval $at_tee_pipe read at_status <"$at_status_file" -#AT_STOP_190 -#AT_START_191 -at_fn_group_banner 191 'firewall-cmd.at:1083' \ +#AT_STOP_209 +#AT_START_210 +at_fn_group_banner 210 'firewall-cmd.at:1089' \ "direct" " " 8 at_xfail=no ( - printf "%s\n" "191. $at_setup_line: testing $at_desc ..." + $as_echo "210. $at_setup_line: testing $at_desc ..." $at_traceon @@ -196460,29 +212640,29 @@ if test "x${FIREWALLD_DEFAULT_CONFIG}" != x ; then { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: if ! cp \"\${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf\" ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1089" ( $at_check_trace; if ! cp "${FIREWALLD_DEFAULT_CONFIG}/firewalld.conf" ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } else { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" -at_fn_check_prepare_trace "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi" +at_fn_check_prepare_trace "firewall-cmd.at:1089" ( $at_check_trace; if ! cp /etc/firewalld/firewalld.conf ./firewalld.conf; then exit 77; fi ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } @@ -196490,22 +212670,22 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" -at_fn_check_prepare_trace "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf" +at_fn_check_prepare_trace "firewall-cmd.at:1089" ( $at_check_trace; sed -i 's/^FirewallBackend.*/FirewallBackend=iptables/' ./firewalld.conf ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } - function kill_firewalld() { + kill_firewalld() { pid=$(< firewalld.pid) kill $pid @@ -196516,7 +212696,7 @@ test $pid -eq 0 || { kill -9 $pid; sleep 3; } } - function kill_networkmanager() { + kill_networkmanager() { if test -f networkmanager.pid; then pid=$(< networkmanager.pid) @@ -196540,24 +212720,24 @@ echo "ip netns delete fwd-test-${at_group_normalized}" >> ./cleanup_late { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1083: ip netns add fwd-test-\${at_group_normalized}" -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1083" +$as_echo "$at_srcdir/firewall-cmd.at:1089: ip netns add fwd-test-\${at_group_normalized}" +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1089" ( $at_check_trace; ip netns add fwd-test-${at_group_normalized} ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: at_fn_diff_devnull "$at_stdout" || at_failed=: -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1083" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" $at_failed && at_fn_log_failure $at_traceon; } - printf "%s\n" "firewall-cmd.at:1083" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1089" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1083" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1089" @@ -196638,8 +212818,8 @@ DBUS_PID=` env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} dbus-daemon --address="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" --print-pid --config-file="./dbus.conf" ` if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1083" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1083" + $as_echo "firewall-cmd.at:1089" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1089" fi echo "kill $DBUS_PID" >> ./cleanup_late @@ -196655,33 +212835,39 @@ FIREWALLD_ARGS+=" --default-config ${FIREWALLD_DEFAULT_CONFIG}" fi + ulimit -d $(expr 1024 \* 100) + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewalld $FIREWALLD_ARGS & if test $? -ne 0; then - printf "%s\n" "firewall-cmd.at:1083" >"$at_check_line_file" -at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1083" + $as_echo "firewall-cmd.at:1089" >"$at_check_line_file" +at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1089" fi echo "$!" > firewalld.pid - up=0 + WANTED_CODE="" + up=0 for I in 1 2 3 4 5 6 7 8 9 0; do - if env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state ; then + env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --state + RC=$? + echo "exit code = ${RC}" + if test ${RC} -eq ${WANTED_CODE:-0}; then up=1 break fi sleep 1 done - printf "%s\n" "firewall-cmd.at:1083" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1089" >"$at_check_line_file" (test $up -ne 1) \ - && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1083" + && at_fn_check_skip 99 "$at_srcdir/firewall-cmd.at:1089" - printf "%s\n" "firewall-cmd.at:1085" >"$at_check_line_file" + $as_echo "firewall-cmd.at:1091" >"$at_check_line_file" (! env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} sh -c "{ $IPTABLES_RESTORE -h || $IPTABLES -h; }" >/dev/null 2>&1 ) \ - && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1085" + && at_fn_check_skip 77 "$at_srcdir/firewall-cmd.at:1091" @@ -196689,15 +212875,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1087: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv4 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1087" +$as_echo "$at_srcdir/firewall-cmd.at:1093: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv4 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1093" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-chain ipv4 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1087" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1093" $at_failed && at_fn_log_failure $at_traceon; } @@ -196708,15 +212894,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1088: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-chains ipv4 filter | grep mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1088" +$as_echo "$at_srcdir/firewall-cmd.at:1094: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-chains ipv4 filter | grep mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1094" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-chains ipv4 filter | grep mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1088" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1094" $at_failed && at_fn_log_failure $at_traceon; } @@ -196727,15 +212913,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1089: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-chains | grep \"ipv4 filter mychain\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1089" +$as_echo "$at_srcdir/firewall-cmd.at:1095: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-chains | grep \"ipv4 filter mychain\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1095" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-chains | grep "ipv4 filter mychain" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1089" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1095" $at_failed && at_fn_log_failure $at_traceon; } @@ -196746,15 +212932,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1090: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1090" +$as_echo "$at_srcdir/firewall-cmd.at:1096: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1096" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1090" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1096" $at_failed && at_fn_log_failure $at_traceon; } @@ -196765,15 +212951,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1091: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv5 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1091" +$as_echo "$at_srcdir/firewall-cmd.at:1097: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv5 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1097" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-chain ipv5 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1091" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1097" $at_failed && at_fn_log_failure $at_traceon; } @@ -196784,15 +212970,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1092: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv4 badtable mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1092" +$as_echo "$at_srcdir/firewall-cmd.at:1098: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-chain ipv4 badtable mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1098" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-chain ipv4 badtable mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1092" +at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1098" $at_failed && at_fn_log_failure $at_traceon; } @@ -196804,15 +212990,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1094: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1094" +$as_echo "$at_srcdir/firewall-cmd.at:1100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1100" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1094" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1100" $at_failed && at_fn_log_failure $at_traceon; } @@ -196823,15 +213009,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1095: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"3 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1095" +$as_echo "$at_srcdir/firewall-cmd.at:1101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"3 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1101" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep "3 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1095" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1101" $at_failed && at_fn_log_failure $at_traceon; } @@ -196842,15 +213028,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1096: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules | grep \"ipv4 filter mychain 3 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1096" +$as_echo "$at_srcdir/firewall-cmd.at:1102: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-all-rules | grep \"ipv4 filter mychain 3 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1102" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-all-rules | grep "ipv4 filter mychain 3 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1096" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1102" $at_failed && at_fn_log_failure $at_traceon; } @@ -196861,15 +213047,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1097: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1097" +$as_echo "$at_srcdir/firewall-cmd.at:1103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1103" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1097" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1103" $at_failed && at_fn_log_failure $at_traceon; } @@ -196880,15 +213066,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1098: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1098" +$as_echo "$at_srcdir/firewall-cmd.at:1104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1104" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rule ipv4 filter mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1098" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1104" $at_failed && at_fn_log_failure $at_traceon; } @@ -196899,15 +213085,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1099: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1099" +$as_echo "$at_srcdir/firewall-cmd.at:1105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1105" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1099" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1105" $at_failed && at_fn_log_failure $at_traceon; } @@ -196918,15 +213104,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1100: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv5 filter mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1100" +$as_echo "$at_srcdir/firewall-cmd.at:1106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv5 filter mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1106" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv5 filter mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1100" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1106" $at_failed && at_fn_log_failure $at_traceon; } @@ -196937,15 +213123,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1101: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 badtable mychain 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1101" +$as_echo "$at_srcdir/firewall-cmd.at:1107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 badtable mychain 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1107" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 badtable mychain 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1101" +at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1107" $at_failed && at_fn_log_failure $at_traceon; } @@ -196957,15 +213143,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1103: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1103" +$as_echo "$at_srcdir/firewall-cmd.at:1109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1109" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1103" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1109" $at_failed && at_fn_log_failure $at_traceon; } @@ -196976,15 +213162,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1104: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1104" +$as_echo "$at_srcdir/firewall-cmd.at:1110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1110" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1104" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1110" $at_failed && at_fn_log_failure $at_traceon; } @@ -196995,15 +213181,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1105: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1105" +$as_echo "$at_srcdir/firewall-cmd.at:1111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1111" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1105" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1111" $at_failed && at_fn_log_failure $at_traceon; } @@ -197014,15 +213200,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1106: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1106" +$as_echo "$at_srcdir/firewall-cmd.at:1112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1112" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1106" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1112" $at_failed && at_fn_log_failure $at_traceon; } @@ -197033,15 +213219,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1107: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"3 -s 192.168.1.1 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1107" +$as_echo "$at_srcdir/firewall-cmd.at:1113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"3 -s 192.168.1.1 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1113" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep "3 -s 192.168.1.1 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1107" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1113" $at_failed && at_fn_log_failure $at_traceon; } @@ -197052,15 +213238,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1108: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"4 -s 192.168.1.2 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1108" +$as_echo "$at_srcdir/firewall-cmd.at:1114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"4 -s 192.168.1.2 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1114" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep "4 -s 192.168.1.2 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1108" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1114" $at_failed && at_fn_log_failure $at_traceon; } @@ -197071,15 +213257,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1109: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"5 -s 192.168.1.3 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1109" +$as_echo "$at_srcdir/firewall-cmd.at:1115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"5 -s 192.168.1.3 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1115" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep "5 -s 192.168.1.3 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1109" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1115" $at_failed && at_fn_log_failure $at_traceon; } @@ -197090,15 +213276,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1110: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"6 -s 192.168.1.4 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1110" +$as_echo "$at_srcdir/firewall-cmd.at:1116: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep \"6 -s 192.168.1.4 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1116" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-rules ipv4 filter mychain | grep "6 -s 192.168.1.4 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1110" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1116" $at_failed && at_fn_log_failure $at_traceon; } @@ -197109,15 +213295,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1111: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rules ipv4 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1111" +$as_echo "$at_srcdir/firewall-cmd.at:1117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-rules ipv4 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1117" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-rules ipv4 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1111" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1117" $at_failed && at_fn_log_failure $at_traceon; } @@ -197128,15 +213314,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1112: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1112" +$as_echo "$at_srcdir/firewall-cmd.at:1118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1118" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 3 -s 192.168.1.1 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1112" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1118" $at_failed && at_fn_log_failure $at_traceon; } @@ -197147,15 +213333,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1113: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1113" +$as_echo "$at_srcdir/firewall-cmd.at:1119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1119" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 4 -s 192.168.1.2 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1113" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1119" $at_failed && at_fn_log_failure $at_traceon; } @@ -197166,15 +213352,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1114: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1114" +$as_echo "$at_srcdir/firewall-cmd.at:1120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1120" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 5 -s 192.168.1.3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1114" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1120" $at_failed && at_fn_log_failure $at_traceon; } @@ -197185,15 +213371,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1115: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1115" +$as_echo "$at_srcdir/firewall-cmd.at:1121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1121" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-rule ipv4 filter mychain 6 -s 192.168.1.4 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1115" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1121" $at_failed && at_fn_log_failure $at_traceon; } @@ -197205,15 +213391,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1117: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv5 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1117" +$as_echo "$at_srcdir/firewall-cmd.at:1123: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv5 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1123" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-chain ipv5 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1117" +at_fn_check_status 111 $at_status "$at_srcdir/firewall-cmd.at:1123" $at_failed && at_fn_log_failure $at_traceon; } @@ -197224,15 +213410,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1118: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 badtable mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1118" +$as_echo "$at_srcdir/firewall-cmd.at:1124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 badtable mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1124" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 badtable mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1118" +at_fn_check_status 108 $at_status "$at_srcdir/firewall-cmd.at:1124" $at_failed && at_fn_log_failure $at_traceon; } @@ -197243,15 +213429,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1119: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1119" +$as_echo "$at_srcdir/firewall-cmd.at:1125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1125" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1119" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1125" $at_failed && at_fn_log_failure $at_traceon; } @@ -197262,15 +213448,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1120: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1120" +$as_echo "$at_srcdir/firewall-cmd.at:1126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1126" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --query-chain ipv4 filter mychain ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1120" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1126" $at_failed && at_fn_log_failure $at_traceon; } @@ -197281,15 +213467,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1121: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter dummy " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1121" +$as_echo "$at_srcdir/firewall-cmd.at:1127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter dummy " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1127" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --remove-chain ipv4 filter dummy ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1121" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1127" $at_failed && at_fn_log_failure $at_traceon; } @@ -197301,15 +213487,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1124: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --reload " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1124" +$as_echo "$at_srcdir/firewall-cmd.at:1130: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --reload " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1130" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --reload ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1124" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1130" $at_failed && at_fn_log_failure $at_traceon; } @@ -197320,15 +213506,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1125: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --list-all " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1125" +$as_echo "$at_srcdir/firewall-cmd.at:1131: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --list-all " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1131" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1125" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1131" $at_failed && at_fn_log_failure $at_traceon; } @@ -197339,15 +213525,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1126: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1126" +$as_echo "$at_srcdir/firewall-cmd.at:1132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1132" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1126" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1132" $at_failed && at_fn_log_failure $at_traceon; } @@ -197358,15 +213544,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1127: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-default-zone " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1127" +$as_echo "$at_srcdir/firewall-cmd.at:1133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --get-default-zone " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1133" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --get-default-zone ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1127" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1133" $at_failed && at_fn_log_failure $at_traceon; } @@ -197377,15 +213563,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1128: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --zone=home --list-services " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1128" +$as_echo "$at_srcdir/firewall-cmd.at:1134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --zone=home --list-services " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1134" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --zone=home --list-services ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1128" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1134" $at_failed && at_fn_log_failure $at_traceon; } @@ -197396,15 +213582,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1129: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --permanent --list-all " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1129" +$as_echo "$at_srcdir/firewall-cmd.at:1135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --permanent --list-all " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1135" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --permanent --list-all ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter echo stderr:; cat "$at_stderr" echo stdout:; cat "$at_stdout" -at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1129" +at_fn_check_status 2 $at_status "$at_srcdir/firewall-cmd.at:1135" $at_failed && at_fn_log_failure $at_traceon; } @@ -197416,15 +213602,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1132: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-chain ipv4 filter žluťoučký " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1132" +$as_echo "$at_srcdir/firewall-cmd.at:1138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-chain ipv4 filter žluťoučký " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1138" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1132" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1138" $at_failed && at_fn_log_failure $at_traceon; } @@ -197435,15 +213621,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1133: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-chains ipv4 filter |grep \"žluťoučký\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1133" +$as_echo "$at_srcdir/firewall-cmd.at:1139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-chains ipv4 filter |grep \"žluťoučký\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1139" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-chains ipv4 filter |grep "žluťoučký" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1133" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1139" $at_failed && at_fn_log_failure $at_traceon; } @@ -197454,15 +213640,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1134: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-chains | grep \"ipv4 filter žluťoučký\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1134" +$as_echo "$at_srcdir/firewall-cmd.at:1140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-chains | grep \"ipv4 filter žluťoučký\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1140" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-all-chains | grep "ipv4 filter žluťoučký" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1134" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1140" $at_failed && at_fn_log_failure $at_traceon; } @@ -197473,15 +213659,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1135: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1135" +$as_echo "$at_srcdir/firewall-cmd.at:1141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1141" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1135" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1141" $at_failed && at_fn_log_failure $at_traceon; } @@ -197492,15 +213678,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1136: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1136" +$as_echo "$at_srcdir/firewall-cmd.at:1142: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1142" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --add-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1136" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1142" $at_failed && at_fn_log_failure $at_traceon; } @@ -197511,15 +213697,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1137: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-rules ipv4 filter žluťoučký | grep ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1137" +$as_echo "$at_srcdir/firewall-cmd.at:1143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-rules ipv4 filter žluťoučký | grep ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1143" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-rules ipv4 filter žluťoučký | grep ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1137" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1143" $at_failed && at_fn_log_failure $at_traceon; } @@ -197530,15 +213716,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1138: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep \"ipv4 filter žluťoučký 3 -j ACCEPT\" " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1138" +$as_echo "$at_srcdir/firewall-cmd.at:1144: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep \"ipv4 filter žluťoučký 3 -j ACCEPT\" " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1144" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --get-all-rules | grep "ipv4 filter žluťoučký 3 -j ACCEPT" ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1138" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1144" $at_failed && at_fn_log_failure $at_traceon; } @@ -197549,15 +213735,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1139: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1139" +$as_echo "$at_srcdir/firewall-cmd.at:1145: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1145" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1139" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1145" $at_failed && at_fn_log_failure $at_traceon; } @@ -197568,15 +213754,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1140: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1140" +$as_echo "$at_srcdir/firewall-cmd.at:1146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1146" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --remove-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1140" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1146" $at_failed && at_fn_log_failure $at_traceon; } @@ -197587,15 +213773,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1141: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1141" +$as_echo "$at_srcdir/firewall-cmd.at:1147: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1147" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --query-rule ipv4 filter žluťoučký 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1141" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1147" $at_failed && at_fn_log_failure $at_traceon; } @@ -197606,15 +213792,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1142: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-chain ipv4 filter žluťoučký " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1142" +$as_echo "$at_srcdir/firewall-cmd.at:1148: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --remove-chain ipv4 filter žluťoučký " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1148" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --remove-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1142" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1148" $at_failed && at_fn_log_failure $at_traceon; } @@ -197625,15 +213811,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1143: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1143" +$as_echo "$at_srcdir/firewall-cmd.at:1149: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1149" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --permanent --direct --query-chain ipv4 filter žluťoučký ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1143" +at_fn_check_status 1 $at_status "$at_srcdir/firewall-cmd.at:1149" $at_failed && at_fn_log_failure $at_traceon; } @@ -197645,15 +213831,15 @@ { set +x -printf "%s\n" "$at_srcdir/firewall-cmd.at:1146: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT " -at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1146" +$as_echo "$at_srcdir/firewall-cmd.at:1152: env DBUS_SYSTEM_BUS_ADDRESS=\"unix:abstract=firewalld-testsuite-dbus-system-socket-\${at_group_normalized}\" ip netns exec fwd-test-\${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT " +at_fn_check_prepare_notrace 'a ${...} parameter expansion' "firewall-cmd.at:1152" ( $at_check_trace; env DBUS_SYSTEM_BUS_ADDRESS="unix:abstract=firewalld-testsuite-dbus-system-socket-${at_group_normalized}" ip netns exec fwd-test-${at_group_normalized} firewall-cmd --direct --add-rule ipv4 filter INPUT_direct 3 -j ACCEPT ) >>"$at_stdout" 2>>"$at_stderr" 5>&- at_status=$? at_failed=false $at_check_filter at_fn_diff_devnull "$at_stderr" || at_failed=: echo stdout:; cat "$at_stdout" -at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1146" +at_fn_check_status 0 $at_status "$at_srcdir/firewall-cmd.at:1152" $at_failed && at_fn_log_failure